last executing test programs: 43.798013465s ago: executing program 0 (id=337): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x7fff}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r1}, &(0x7f0000000200), &(0x7f0000000240)=r2}, 0x20) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000400003800800014000000000080002400000fbff2b0003801400010067656e6576653000000000000000000014000100776732000000000000000000c6e49c0f5c000000180a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010067656e6576653000000000000000000014"], 0x110}}, 0x0) 43.712010707s ago: executing program 0 (id=340): socket$inet6_sctp(0xa, 0x5, 0x84) mkdirat(0xffffffffffffff9c, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000dc0), &(0x7f0000002380)='./file1\x00', 0x3a0cc0a, &(0x7f0000000140)=ANY=[], 0x43, 0xa02, &(0x7f00000014c0)="$eJzs3U9sXdWdB/DvfbYTj4lCgAyTQUBewgQMZBzbGcJEbCaxnxMz/jOyHYloNCIMSaooVqmgSIAqNZWqroraRdUF3SF10xUSG9hU2bXbbrqoVLHuDnUVddFX3fueYzv283MSxzbh87Ge3/3zu+f8zrv33SNfv3dP+CZrNpvV4x7nL/xmO5Nl9zk7/tWnn31cPn50I3vSk1eKL5L+JPWkN8mhJGPjc7PTXQq6nlxKcjMpkuxN63lTLqX4WfYtz99M8auq3tKFe2wYm9LkW22njz8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANiNirHx4eGRIlOTMxfeqHdWDQHeaWVtubwvq1G/iy+71psU5SP9/UtDfR86uLz6yfLX0Tzdmnu6GpA8/fnokScPvPZEb21p+w0Svht/bw+GfNcbvvfhR9ffWly88m6H9T3t5tx3hrvUucbM5Pzs5PSZc4365Pxs/fSpU8Mnzk/M1ycmpxrzF+cXGtP1sbnGmYXZufrg2Iv1kdOnT9YbQxdnL8ycGx+aaiwtfPXfR4eHT9VfH/qfxpm5+dmZE68PzY+dn5yampw5V8WUq8uYV8sD8b8nF+oLjTPT9frVa4tXTq7KaJ2Xugwa6daSMmi0W9Do8OjoyMjo6MipV06/8urwcO/ygp5UC4bvkDWb3D5os+/hPS6+hT6pbSKoPDnWt/DsDfen1u7/M5XJzORC3kh93Z+xjGcus5nusL5tqf8/dqKxYb0r+/+lXv7Q8uqnUvX/z7bmnu3U/3fIZft+3suH+SjX81YWs5greXfV2r33UGKzuX6rfv2H1mux0y1e/XMujcxkMvOZzWSmc6ZaUm8vqed0TuVUhvNmzmci86lnIpOZSiPzuZj5LKRRHVFjmUsjZ7LQ22rjYMbyYuoZyemczsnU08hQLmY2FzKTcxnPmaqUq7lWve4nN8jxdtDIZoJGNwjaoP9vL7iL/p9vqa0+hcM9a7b7/z13LK+tDR0c266kAAAAgC31r7/P/oOP/+7PSV+eqa6xAwAAAA+b6uN6T5dPfeXUMykmJqcaw2sD39/+3AAAAICtUVTfsSuSDORwa2rpm1DrXAQAAAAAvomq//8/Wz4NlFOHU/j7HwAAAB423e+x3zWiOJ56bpSr6pdbkZfbEe37/A5MTE41hsZmp14byfPVXQaqbxqsKa0nB5Lq6wcv5Ugr6shA63lgdYn9ZdTI0Gsj6c/RdkMGnyufnhtcJ3K0jHwpL7QiX1iK7M+ayJNlJAA87I5u0B9vtv9/KcdbEcefqm7f3vvUOn3wcKtn/eEOtRMAWNZ9jJ2uEcV/LA3/0+Hv/55cPdz6SMFQ3s47WczlHK++bVB94qBdam4WWS51YMXHEI53uRowsGKEl+NL1wMO71v3esDAioFejq+5ItAp9uS6r12x5XsDALbH0TX98Ab9f7PZmlpz/X/jv/8HfKQQAHaV2yPYP8CJO+vs25mmAgBtnXvpDfQ8wIQAAAAAAAAAAAAAAAAAAAAAAAAAAADgIfAg7/9fS/JgRxa4j4kbSXZBGts88Zf2bl+zqr38xo5nuGJib+6/nP5tGeHiw//bs4sP9Xub2MGTEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANumSHrWW15L9ia9w0lObH9WD86NnU5ghxW3cisfZP9O5wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8LBp3/+/ltbzI61F6a0lx5JcSvK/O53jVrq10wnssBX3/y/3eZpFelu7PUXf2Pjc7HS5+7O3XP/Vp599XD7upZ6ygLKGVYNLtGvovNVj1VYD41feu/79d75XHz9bJXl2YWJqfPrc3H8tBz5ZfJ7U03osWcr3B0X7KF7d8s/Llnavt6xloqp3fG29/7Le1rfrPfbbn3du27LlNK4tXhkta1povLHw/nevfbAi6PEcSZ4bTAZX1/Sd8tGhpiPp26je4uviJ8X+/DKXqv1fplE0i3IXPZrsSe2frl5bvDL09juLlzvkdCCHk1xO+jef0+G1e2JJddTV+spah6ug8tfBLuVt6JGe/c1mq8SRDm14rDpkBu6qDfXObah0ed3bbTzZIaMn8vxd7+nnu9TY9rdmS2uu+Lr4U3E+f8yPV4z/USv3/7Fs5t1ZxlSRK46Uzm0+ttzy0ZUr3rwzsuO7kgfgp/n//Oft/V9bcf5v76vtOR+tqPGBvS+KVi/UVk0fvKNHap99OmXZzvNgK6pDnv+cl9du1yXPl7ucUbbo/b9a8XXxSTGYv+aG8X8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDdr0h61lteS44lOZDk0XK+njS3or7aQLEVxWzSnjVLbmxj7btH7fZUcSu38kH272g6AAAAAAAAAGyZs+NfffrZx+Wj+n98T/6t+CLpb/2nvzfJgeIXfWPjc7PTXQrqSy4luVlO999dDuV22bc8f7OcO3T3bQEANucfAQAA//+INm5i") name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="14"], &(0x7f0000000000), 0x0) 43.272752885s ago: executing program 0 (id=351): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x20001) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f00000083c0)={{0x1, 0x0, 0x2}}) close_range(r2, 0xffffffffffffffff, 0x0) 43.182316197s ago: executing program 0 (id=354): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x5, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0xcc04, &(0x7f0000000880)=ANY=[@ANYBLOB='dots,gid=', @ANYRESHEX=0xee01, @ANYBLOB="2c6e6f646f74732c646f74732c74696d655f6f66667365743d3078303030303030303030303030303264382c646f74732c646f74732c6e6f646f74732c6e6f646f74732c646f74732c646f74732c6e6f646f74732c6e6f646f74732c636865636b3d72656c617865642c666c7573682c64656275672c646f74732c73686f77657865632c6e6f646f74732c6572726f72733d636f6e74696e75652c646f74732c71756965742c003fa5bfd3e968f92d300444698c6f8d94d8b46ce3ce652bc8f6"], 0x1, 0x207, &(0x7f0000000500)="$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") mount$bind(&(0x7f0000000800)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x1a9851, 0x0) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f00000003c0), 0x200044, 0x0) umount2(&(0x7f00000002c0)='./file0/../file0\x00', 0x0) 43.040196039s ago: executing program 0 (id=355): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4000000}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r2, 0x0, 0x0) 42.784509864s ago: executing program 0 (id=362): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xfe, 0x0, 0x7ffc9ffe}]}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) rmdir(0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "a24b9f", 0x18, 0x2b, 0x0, @remote, @local, {[], {0x4e22, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 42.775275034s ago: executing program 32 (id=362): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xfe, 0x0, 0x7ffc9ffe}]}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) rmdir(0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "a24b9f", 0x18, 0x2b, 0x0, @remote, @local, {[], {0x4e22, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 35.1594495s ago: executing program 3 (id=538): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() sendmsg$unix(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000007c0)='>', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r3, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="e5ffff6e18"], 0xa0}, 0x4004881) recvmsg(r2, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x160) 35.088205471s ago: executing program 3 (id=541): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, r1, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @val={0xc, 0x99, {0x2, 0x5}}}}}, 0x20}}, 0x0) 34.984937413s ago: executing program 3 (id=544): mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x10, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount$9p_tcp(0x0, &(0x7f0000000680)='.\x00', &(0x7f00000006c0), 0x8010, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=tcp']) 34.697111588s ago: executing program 3 (id=550): mkdir(0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x2204080, &(0x7f0000000040)=ANY=[@ANYBLOB="6e6f646f74732c73686f77657865632c6e6f646f74732c6e66733d6e6f7374616c655f726f2c0030a66d3a1127e03fc4ec7721f7c77d616ce2d9a9b0ef6cf77d486df06aac6920f6f13474bc77836cb851c86e0cc5dc8611db21e0dafe4caa2c5b34"], 0x1, 0x28d, &(0x7f0000000640)="$eJzs3b9qFF0cBuCTTUI+8pGQStDGg1Y2Q5LaIkESCC4omhVUECZkosuOu2Fni51gEWsbwdI7EEs7QbyB3IVdmpAqlRGd/DEBq5DdIs/TzMu8c+D8GDhTzu7d969bG0WykfZCbWEk1BZCqB2MhJlQC8e2w50Pbz++e/z02f3Fen3pUYzLi6tz8zHG6Zvfnr/5fOt77/8nX6a/ToSdmRe7e/M/dq7tXN/9ufqqWcRmEdudXkzjWqfTS9fyLK43i1YS48M8S4ssNttF1j3Tb+Sdzc0ypu31qcnNblYUMW2XsZWVsdeJvW4Z05dpsx2TJIlTk4GLaHw6ODwMe4eVYe+GwfP+r7a/DvX/Qtjf7jf6jepa9csr9aXZ+Mf46ar9fr8xetLPVX0824+HyaN+/nx//Gm5XfW/u3sP6ufWT4T1S54dAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAqyuJJ2ZO7+73+43Rqk/+1VdpeaW+NHv0wNl+LNwYG9gYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHAhRbnVSvM86wqCIJyEYZ9MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMHinP/0e9k4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYpqLcaqV5nnUvMQx7RgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC4qF8BAAD//3nQbMU=") open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x30040) io_setup(0x400e, &(0x7f0000000600)=0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x3, 0x1) syz_clone3(&(0x7f0000000080)={0x21800000, &(0x7f0000000040)=0xffffffffffffffff, 0x0, 0x0, {0x27}, 0x0, 0x0, 0x0, 0x0}, 0x58) io_submit(r0, 0x1, &(0x7f0000001300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x6, r1, 0x0}]) 34.476907133s ago: executing program 3 (id=556): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c00000008001240000000000500050002000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000000306010200000000000000000a0000010500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x840) 33.996458892s ago: executing program 3 (id=562): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x14, 0x5, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x6, 0x0, 0x0, 0x41000, 0x37, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="0107000000000000000020000000040003"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) 33.979904802s ago: executing program 33 (id=562): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x14, 0x5, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x6, 0x0, 0x0, 0x41000, 0x37, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="0107000000000000000020000000040003"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) 33.762860986s ago: executing program 5 (id=570): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000300)={0x0, 0x0}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000011008108090f9becdb4cb92e264831371900000069bd6efb2502eaf60d002700020400bf050005001201", 0x2e}], 0x1}, 0x0) 33.509502841s ago: executing program 5 (id=574): r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x1, 0x28}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x18) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x4031, 0xffffffffffffffff, 0x200000) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0xf0}, {&(0x7f00000007c0)=""/154, 0x8}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 33.463199692s ago: executing program 5 (id=577): r0 = socket(0x10, 0x80003, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00000000c0)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbfK\xf7E\xf3\x05\xa0\xd0\xe6%\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\xa7\x1dp\t\x9a\xceb \x81\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x9f\x00\xce\xc8\xc3\x84\xa0\xc9\b\x00\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\xd8[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x02\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;F[\xe2\x1c\xe26 \x19k&.\x7f\x1d~\xdaI\xd4\x99\a+\xdf]\xbc\xa6\xc3\x0f\x99W\x9c-t\v\xc7J\xfd\x91\x853\xd1j;\x19W\x96V\x8az+\xf9\x82#\xfaC\xa3YN:\xe8\xda\xbc\xb2h\x8f\xe0\xc6d\x96\xccy\xb3\xc2\x98\x1c\xca\xde\"\xaeW\x89\x83\xc2sB\xe7\b\x9b9~}\xc2\xb3\x1d\xcc?\xd1\x89\xef\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00J[\xc4\x04\xc1\xa6\x10\xc2\x9d\x11\t|\xc0\t\xd9(\x80\xe6s\xaa\x88\x8a\xd6\xa2\x01\x10W]Z\x8d\xf7\xd1P\xf9d\x01|\xa3\x03hSq\x95\x8f\xe1J\xd3#/fcCz\xff\x80\xe2M\xa3-r\xf6\x1a\xd74\xdc\xe1\xe4\xc3\x9dU t}\x02\x9a{C|S\xf4\x98\x05\xb9\x15}\xfa\"\xdc\xc2r\xf9\a\xadnD\xb6\x06\xd3\'\x10\x9f|\x17\xd6\x89O\f\x98@\x85\xa5m\x9d\\&\x17o\x11Z=l\xfb\x93\x8exZ', 0x6) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2000003, 0x97052, r2, 0x0) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000001800)='\x00', 0x1}], 0x1, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) close_range(r0, 0xffffffffffffffff, 0x0) 32.716423436s ago: executing program 5 (id=590): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000040), &(0x7f0000000180)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4e, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x2) 32.648325638s ago: executing program 5 (id=591): socket$inet6_udplite(0xa, 0x2, 0x88) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$bpf(0x200000000000, &(0x7f0000000440)='./file0/../file0\x00', 0x0, 0x989046, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x100000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 32.589846709s ago: executing program 5 (id=593): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port1\x00', 0x62, 0x811, 0x0, 0x8000007, 0x3, 0xfffffffe, 0x1, 0x0, 0x7cce8c743ee810dd}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40505330, &(0x7f00000001c0)={0x800100, 0xfffffffd, 0x22, 0x6, 0x1101, 0x280}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40505330, &(0x7f0000000500)={0x800000, 0x210002, 0xffffffdd, 0x7fffffff, 0x2, 0x69}) 17.568801235s ago: executing program 34 (id=593): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port1\x00', 0x62, 0x811, 0x0, 0x8000007, 0x3, 0xfffffffe, 0x1, 0x0, 0x7cce8c743ee810dd}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40505330, &(0x7f00000001c0)={0x800100, 0xfffffffd, 0x22, 0x6, 0x1101, 0x280}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40505330, &(0x7f0000000500)={0x800000, 0x210002, 0xffffffdd, 0x7fffffff, 0x2, 0x69}) 1.897273374s ago: executing program 6 (id=1447): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="180000000000000000000000000000001801"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xd000000, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr', 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfffffd9d) sendfile(r0, r1, 0x0, 0x8000002b) 1.57060505s ago: executing program 6 (id=1452): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r2, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r4}, 0x10) sendmsg$tipc(r1, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 573.565939ms ago: executing program 2 (id=1483): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wg1\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0xf41, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) sendto$packet(r0, &(0x7f0000000240)='\x00', 0x1, 0x800, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xfd}}, 0x14) 555.769809ms ago: executing program 2 (id=1484): prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r1) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01030000000000000000010000000800010014000000080003"], 0x30}}, 0x44) 519.15295ms ago: executing program 1 (id=1486): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448e4, 0x0) close(r2) 498.5688ms ago: executing program 2 (id=1488): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x42, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x45c, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x0, 0xfff2}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x3, 0x1, 0x8, 0x2, 0xff, 0x7}, {0x4, 0x0, 0x3, 0xa159, 0x1000, 0x7}, 0x3, 0x8, 0x41e}}, @TCA_TBF_PTAB={0x404, 0x3, [0x4, 0x2, 0x8, 0xfff, 0x0, 0x8ba, 0xa1, 0x4d91, 0x7fffffff, 0x63c4, 0x0, 0x8000, 0x8, 0x255, 0x6, 0xa, 0xd81, 0x3, 0xa, 0xa, 0x7, 0x6, 0x2, 0x200, 0x1, 0x5, 0xb96, 0x7, 0x0, 0xffffffff, 0x200, 0x3, 0x3, 0x7c, 0xfffffffc, 0x5, 0x1, 0x2, 0x8, 0x6, 0x1, 0xd, 0x80, 0xe, 0x80, 0x90000000, 0x3800000, 0x0, 0xfffff30b, 0x0, 0xf5, 0x81, 0xfffffffa, 0x80, 0x101, 0x3f, 0xfffffbff, 0x36a5, 0x4, 0x6, 0x200, 0x1ba, 0x9, 0xab, 0x6, 0xfffffff7, 0x6, 0x0, 0x3, 0x1, 0x963, 0x1ff, 0x2, 0xfffffffd, 0x6, 0x9, 0x0, 0x3, 0x0, 0xb09, 0x3ff, 0x7, 0x8000, 0x4, 0x8, 0x1000, 0x101, 0x5, 0x3, 0x6, 0x9, 0x3, 0x1, 0x8762, 0x8e, 0x5, 0xfffff76b, 0x0, 0x4, 0x4275c4e9, 0x8, 0x5, 0x800, 0x0, 0x955, 0x5, 0x6cdf13a0, 0x9, 0x3, 0x5, 0x10001, 0xff, 0x80000001, 0xed2, 0x5, 0xfffffffa, 0x2, 0x18d1, 0x0, 0x3, 0x9486, 0x80, 0x2, 0x80000000, 0xdb, 0x3, 0x80, 0xffff8000, 0x5, 0x8, 0x7, 0x1, 0x2, 0x8, 0x2, 0x0, 0x2, 0x81, 0x3, 0x1, 0x6bf, 0x7, 0xea, 0x4, 0xc1, 0x9, 0x1, 0x5, 0x283, 0xb, 0x4, 0x40, 0x7, 0x4, 0x7, 0xff, 0x400, 0x8, 0x7fffffff, 0xfffffff8, 0x8, 0xfffffff4, 0x8, 0xc, 0x96, 0x6, 0x4, 0x62cc, 0x2, 0x7, 0x2eb7, 0x10001, 0xcbf, 0x10000, 0x101, 0x9, 0xfffffffa, 0x1, 0x8, 0x800, 0x8001, 0xf, 0x5, 0x8, 0x8d, 0xffffffff, 0x2, 0x7, 0x1, 0x61, 0xffffffff, 0x494, 0xb, 0x1, 0x1, 0xd1, 0xd, 0x9, 0x1002, 0xffffffff, 0x6, 0x3, 0xfffffffb, 0xffff, 0xff, 0x5, 0xe, 0x401, 0x2, 0x8cc5, 0x8, 0x159, 0xfffffff7, 0x81, 0x382ae49b, 0x9, 0xffffffff, 0xffff, 0xdf3b, 0xfffffffb, 0x6, 0xfffffeff, 0x8dc3, 0x20000001, 0x5, 0x9, 0x2, 0xfffff801, 0x0, 0x5, 0x5, 0x7, 0x7, 0x7f, 0x7, 0x1, 0x0, 0xffffffff, 0xdfed, 0xb, 0x77, 0x101, 0xff, 0xb331, 0x9, 0x6, 0x9, 0x7, 0x5, 0x400, 0x10001, 0x1, 0x800, 0x6000, 0xfe000000, 0xfffffffd]}]}}]}, 0x45c}}, 0x0) 467.150911ms ago: executing program 1 (id=1490): unshare(0x20060400) r0 = syz_io_uring_setup(0x10c, &(0x7f00000000c0)={0x0, 0x3eac, 0x400, 0x2, 0x105}, &(0x7f0000000400)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r3 = socket$inet6(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x4c, 0x0, r3, 0x0, 0x0, 0x0, 0x40010000}) io_uring_enter(r0, 0x8aa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r0, 0x18, &(0x7f0000000000)={0xfe, 0xffffffffffffffff, 0x11, {0x27fffffffffffff, 0x8}, 0x54}, 0x1) 444.176681ms ago: executing program 2 (id=1493): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) syz_io_uring_setup(0x3c0c, &(0x7f0000000400)={0x0, 0x9596, 0x4000}, 0x0, 0x0) 408.029002ms ago: executing program 2 (id=1494): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x244, &(0x7f0000000400)="$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") r0 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) ftruncate(r0, 0x2007ffc) r1 = open(&(0x7f0000000340)='./file1\x00', 0x4000, 0x0) preadv2(r1, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x100000000000000d, 0x0, 0x0, 0x0) 395.620002ms ago: executing program 1 (id=1496): socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f0000000040)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="0a3f000000a3f50095"], 0x0}, 0x94) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) 360.267723ms ago: executing program 1 (id=1498): r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r2}, 0x10) connect$vsock_stream(r0, &(0x7f0000000100), 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) 351.566753ms ago: executing program 6 (id=1499): mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x40, 0x1) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r2}, 0x10) r3 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) 303.867434ms ago: executing program 7 (id=1500): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa8442, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001080)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'syzkaller0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040000}, 0x100) 293.633804ms ago: executing program 1 (id=1502): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x100000, 0x0, 0x0, 0x40f00, 0x14, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000580)='./file0\x00', 0x3) 246.483745ms ago: executing program 4 (id=1503): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000000440)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)='a', 0xdd02}], 0xc, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0xc}}], 0x30}], 0x1, 0x0) 234.895745ms ago: executing program 1 (id=1504): syz_clone(0x40000000, &(0x7f0000000280)="2a30053e1c3176348270ca8b9180188fc835645c38b5c342fa86e88edfa65351a46a96741fb8b27eb7a0bbf51c48d5e453c0f1988ab9e8ce16", 0x39, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0xff, 0x5, 0x0, 0x2, 0x44c04, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xfffffffffffffff8, 0x8}, 0x0, 0xc8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x8) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20006, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) 217.652025ms ago: executing program 6 (id=1505): epoll_create1(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000480)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000001d00), 0x1, 0x0) pwritev(r2, &(0x7f0000003100)=[{&(0x7f0000001d40)="478e7f688644aecfa46d3d", 0xb}], 0x1, 0xd, 0x0) 210.072296ms ago: executing program 4 (id=1506): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x1ffffffffffffffd}, 0x18) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0xffffffff}, 0x48, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r3 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f0000000300)={0x0, "6035ae1e0fe721441705322025000000003e2a5b4377f7ad4bcf2b71d17e1ec0ef54e6773fd7264c39ea00c508ba607269613800"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r3, r2, r2, 0x0) keyctl$KEYCTL_MOVE(0x4, r1, r1, 0x0, 0x0) 176.437627ms ago: executing program 6 (id=1507): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x69801}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gre={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @dev}, @IFLA_GRE_TTL={0x5, 0x8, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) sendto$packet(r0, &(0x7f00000003c0)="11eb", 0x2, 0x2404c081, &(0x7f0000000200)={0x11, 0x88a8, r3, 0x1, 0x4, 0x6, @local}, 0x14) 175.567776ms ago: executing program 7 (id=1508): r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000680), 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x26) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) write$selinux_validatetrans(r0, 0x0, 0x79) 148.303577ms ago: executing program 4 (id=1509): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x101402, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x5, 0x3, 0xc06a2f6, 0x1, 0x7}, 0x6, 0x0, 0xa, 0x4, 0x6, 0x8, 0x18, 0x9, 0x3, 0x4, {0x0, 0x2, 0x9, 0x800, 0x8704, 0x27000000}}}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001a40)=@newtfilter={0x38, 0x2c, 0xd2b, 0x800, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x10, 0xfff1}, {}, {0x7, 0xb}}, [@filter_kind_options=@f_fw={{0x7}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0xb, 0xfff2}}]}}]}, 0x38}}, 0x24044094) 147.529587ms ago: executing program 6 (id=1510): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x2, 0x0, 0x0, 0x4, 0x0) 127.872197ms ago: executing program 7 (id=1511): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x2}}, [@NFT_MSG_NEWRULE={0x9c, 0x6, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x70, 0x4, 0x0, 0x1, [{0x58, 0x1, 0x0, 0x1, @target={{0xb}, @val={0x48, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x2c, 0x3, "9ac420000461afb9fdd672bad09dfb78c7699c74e891a0c700"/40}, @NFTA_TARGET_REV={0x8}, @NFTA_TARGET_NAME={0xe, 0x1, 'IDLETIMER\x00'}]}}}, {0x14, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x4}}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xc4}, 0x1, 0x0, 0x0, 0x4000850}, 0x20040040) 97.468558ms ago: executing program 7 (id=1512): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x8000001f) close_range(r2, 0xffffffffffffffff, 0x0) 68.222559ms ago: executing program 4 (id=1513): prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r0 = io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0x0, 0x20002f7}) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffffb) io_uring_enter(r0, 0x2219, 0x7721, 0x16, 0x0, 0x0) 46.708699ms ago: executing program 2 (id=1514): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_9p2000}]}}) 40.283189ms ago: executing program 4 (id=1515): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000f00)='kfree\x00', r0, 0x0, 0x8}, 0x18) socketpair$unix(0x1, 0x1, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x10) finit_module(r1, 0x0, 0x7) 3.68431ms ago: executing program 7 (id=1516): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\n\x00\x00\x00'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0xb470, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000003740)={{r1}, &(0x7f0000000400), &(0x7f0000003700)='%pS \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000010c0)=@updpolicy={0x1fc, 0x19, 0x1, 0x0, 0x0, {{@in6=@private2, @in6=@dev={0xfe, 0x80, '\x00', 0x3d}, 0x0, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x5e}, {0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, 0x4}}, [@tmpl={0x144, 0x5, [{{@in=@remote, 0x0, 0x32}, 0x0, @in=@multicast1, 0x0, 0x0, 0x2, 0xff, 0x0, 0x4, 0x1}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x27}, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, {{@in=@empty, 0x0, 0x3c}, 0x2, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x1, 0x3}, {{@in=@private=0xa010102, 0x4d2, 0x3c}, 0x2, @in6=@dev={0xfe, 0x80, '\x00', 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x6c}, 0x2, @in=@empty, 0x0, 0x5, 0x2, 0x0, 0x0, 0x2}]}]}, 0x1fc}}, 0xc040) 3.31739ms ago: executing program 7 (id=1517): r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000006b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b70000000000000095"], &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x18) sendmsg$nl_route_sched(r0, &(0x7f0000006280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newtaction={0x98, 0x30, 0x1, 0x4000000, 0x0, {0x0, 0x0, 0x6a00}, [{0x84, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0x0, 0x10000000, 0x0, 0x5}, 0x3, r2}}]}, {0x4, 0xa}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_mpls={0x30, 0x2, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}}, 0x0) 0s ago: executing program 4 (id=1518): r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000200)='asymmetric\x00', &(0x7f00000002c0)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x64, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x2}, 0x18) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, r1, 0x0) kernel console output (not intermixed with test programs): ] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.212387][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.219643][ T3304] bridge_slave_1: entered allmulticast mode [ 35.226067][ T3304] bridge_slave_1: entered promiscuous mode [ 35.234501][ T3298] chnl_net:caif_netlink_parms(): no params data found [ 35.259382][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 35.288232][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.315156][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.355331][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.362462][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.369832][ T3308] bridge_slave_0: entered allmulticast mode [ 35.376252][ T3308] bridge_slave_0: entered promiscuous mode [ 35.388395][ T3304] team0: Port device team_slave_0 added [ 35.398671][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.405748][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.413044][ T3308] bridge_slave_1: entered allmulticast mode [ 35.419615][ T3308] bridge_slave_1: entered promiscuous mode [ 35.438978][ T3304] team0: Port device team_slave_1 added [ 35.451764][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 35.475421][ T3298] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.482532][ T3298] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.489799][ T3298] bridge_slave_0: entered allmulticast mode [ 35.496275][ T3298] bridge_slave_0: entered promiscuous mode [ 35.511863][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.521006][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.528105][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.535357][ T3299] bridge_slave_0: entered allmulticast mode [ 35.541802][ T3299] bridge_slave_0: entered promiscuous mode [ 35.554063][ T3298] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.561344][ T3298] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.568710][ T3298] bridge_slave_1: entered allmulticast mode [ 35.575182][ T3298] bridge_slave_1: entered promiscuous mode [ 35.591590][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.600796][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.607898][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.615096][ T3299] bridge_slave_1: entered allmulticast mode [ 35.621659][ T3299] bridge_slave_1: entered promiscuous mode [ 35.633013][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.640027][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.665933][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.697026][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.704026][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.730012][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.744383][ T3298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.760062][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.772961][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.786250][ T3298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.796140][ T3308] team0: Port device team_slave_0 added [ 35.820908][ T3308] team0: Port device team_slave_1 added [ 35.833365][ T3299] team0: Port device team_slave_0 added [ 35.849729][ T3298] team0: Port device team_slave_0 added [ 35.866017][ T3299] team0: Port device team_slave_1 added [ 35.877241][ T3298] team0: Port device team_slave_1 added [ 35.888241][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.895197][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.921102][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.942134][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.949246][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.956512][ T3302] bridge_slave_0: entered allmulticast mode [ 35.963057][ T3302] bridge_slave_0: entered promiscuous mode [ 35.974748][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.981760][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.007859][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.020724][ T3304] hsr_slave_0: entered promiscuous mode [ 36.026663][ T3304] hsr_slave_1: entered promiscuous mode [ 36.038425][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.045385][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.071344][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.082375][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.089571][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.096717][ T3302] bridge_slave_1: entered allmulticast mode [ 36.103294][ T3302] bridge_slave_1: entered promiscuous mode [ 36.109833][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.117049][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.143003][ T3298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.154400][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.161409][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.187369][ T3298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.206896][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.213890][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.239980][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.267934][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.278377][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.299949][ T3302] team0: Port device team_slave_0 added [ 36.328431][ T3302] team0: Port device team_slave_1 added [ 36.345877][ T3299] hsr_slave_0: entered promiscuous mode [ 36.352001][ T3299] hsr_slave_1: entered promiscuous mode [ 36.358148][ T3299] debugfs: 'hsr0' already exists in 'hsr' [ 36.363877][ T3299] Cannot create hsr debugfs directory [ 36.386150][ T3308] hsr_slave_0: entered promiscuous mode [ 36.392277][ T3308] hsr_slave_1: entered promiscuous mode [ 36.398339][ T3308] debugfs: 'hsr0' already exists in 'hsr' [ 36.404063][ T3308] Cannot create hsr debugfs directory [ 36.421564][ T3298] hsr_slave_0: entered promiscuous mode [ 36.427838][ T3298] hsr_slave_1: entered promiscuous mode [ 36.433746][ T3298] debugfs: 'hsr0' already exists in 'hsr' [ 36.439514][ T3298] Cannot create hsr debugfs directory [ 36.476750][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.483758][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.509719][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.523190][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.530185][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.556207][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.605018][ T3302] hsr_slave_0: entered promiscuous mode [ 36.611181][ T3302] hsr_slave_1: entered promiscuous mode [ 36.616990][ T3302] debugfs: 'hsr0' already exists in 'hsr' [ 36.622764][ T3302] Cannot create hsr debugfs directory [ 36.768665][ T3304] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 36.777500][ T3304] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 36.786325][ T3304] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 36.797681][ T3304] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 36.821997][ T3299] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 36.838185][ T3299] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 36.846975][ T3299] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 36.856638][ T3299] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 36.876064][ T3298] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 36.896039][ T3298] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 36.912337][ T3298] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 36.921816][ T3298] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 36.940750][ T3308] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 36.957896][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.978474][ T3308] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 36.995284][ T3308] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 37.012410][ T3308] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 37.027394][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.043725][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.050903][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.071127][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.078231][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.093906][ T3302] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 37.103658][ T3302] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 37.116374][ T3302] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 37.124926][ T3302] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 37.148317][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.164028][ T3298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.189322][ T3298] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.199208][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.211074][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.218177][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.228896][ T1744] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.236142][ T1744] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.262201][ T1744] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.269318][ T1744] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.278225][ T1744] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.285405][ T1744] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.343063][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.380466][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.410345][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.436033][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.443154][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.453283][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.460438][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.475034][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.496224][ T3298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.507500][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.518985][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.539838][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.546977][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.569848][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.576964][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.613474][ T3304] veth0_vlan: entered promiscuous mode [ 37.658581][ T3304] veth1_vlan: entered promiscuous mode [ 37.713100][ T3304] veth0_macvtap: entered promiscuous mode [ 37.731948][ T3298] veth0_vlan: entered promiscuous mode [ 37.742049][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.754209][ T3304] veth1_macvtap: entered promiscuous mode [ 37.774894][ T3298] veth1_vlan: entered promiscuous mode [ 37.790214][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.812132][ T3299] veth0_vlan: entered promiscuous mode [ 37.821746][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.832291][ T3298] veth0_macvtap: entered promiscuous mode [ 37.840333][ T3299] veth1_vlan: entered promiscuous mode [ 37.846603][ T3298] veth1_macvtap: entered promiscuous mode [ 37.869493][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.891021][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.906201][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.918463][ T3436] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.948363][ T3436] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.958434][ T3299] veth0_macvtap: entered promiscuous mode [ 37.966741][ T3436] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.002145][ T3436] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.012397][ T3308] veth0_vlan: entered promiscuous mode [ 38.024806][ T3302] veth0_vlan: entered promiscuous mode [ 38.032860][ T3299] veth1_macvtap: entered promiscuous mode [ 38.041842][ T3304] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 38.044057][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.073207][ T3436] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.084532][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.095548][ T3308] veth1_vlan: entered promiscuous mode [ 38.110186][ T12] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.121280][ T3302] veth1_vlan: entered promiscuous mode [ 38.138160][ T12] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.168184][ T12] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.203292][ T12] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.219368][ T12] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.244229][ T3302] veth0_macvtap: entered promiscuous mode [ 38.266337][ T3482] loop1: detected capacity change from 0 to 1024 [ 38.268932][ T12] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.277831][ T3482] ======================================================= [ 38.277831][ T3482] WARNING: The mand mount option has been deprecated and [ 38.277831][ T3482] and is ignored by this kernel. Remove the mand [ 38.277831][ T3482] option from the mount to silence this warning. [ 38.277831][ T3482] ======================================================= [ 38.290261][ T3302] veth1_macvtap: entered promiscuous mode [ 38.326612][ T3479] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9'. [ 38.327436][ T3308] veth0_macvtap: entered promiscuous mode [ 38.342505][ T12] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.356259][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.368710][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.378614][ T3308] veth1_macvtap: entered promiscuous mode [ 38.385583][ T3482] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.413086][ T1744] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.424963][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.434846][ T3482] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 18: block 129:freeing already freed block (bit 8); block bitmap corrupt. [ 38.453819][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.462275][ T1744] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.479532][ T1744] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.507970][ T1744] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.517162][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.537090][ T29] kauditd_printk_skb: 67 callbacks suppressed [ 38.537109][ T29] audit: type=1400 audit(1759569033.353:139): avc: denied { create } for pid=3490 comm="syz.4.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 38.569005][ T29] audit: type=1400 audit(1759569033.363:140): avc: denied { read } for pid=3490 comm="syz.4.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 38.600143][ T1744] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.628081][ T1744] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.636995][ T1744] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.647911][ T29] audit: type=1400 audit(1759569033.463:141): avc: denied { create } for pid=3495 comm="syz.1.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 38.710743][ T1744] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.725292][ T29] audit: type=1400 audit(1759569033.473:142): avc: denied { map } for pid=3495 comm="syz.1.12" path="socket:[4917]" dev="sockfs" ino=4917 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 38.748111][ T29] audit: type=1400 audit(1759569033.473:143): avc: denied { read } for pid=3495 comm="syz.1.12" path="socket:[4917]" dev="sockfs" ino=4917 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 38.771051][ T29] audit: type=1400 audit(1759569033.473:144): avc: denied { write } for pid=3495 comm="syz.1.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 38.790390][ T29] audit: type=1400 audit(1759569033.503:145): avc: denied { setopt } for pid=3497 comm="syz.4.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 38.810428][ T29] audit: type=1400 audit(1759569033.503:146): avc: denied { create } for pid=3497 comm="syz.4.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 38.829954][ T29] audit: type=1400 audit(1759569033.503:147): avc: denied { setopt } for pid=3497 comm="syz.4.15" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 38.850240][ T29] audit: type=1400 audit(1759569033.503:148): avc: denied { connect } for pid=3497 comm="syz.4.15" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 38.894062][ T3501] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16'. [ 38.961587][ T3505] netlink: 4436 bytes leftover after parsing attributes in process `syz.4.17'. [ 38.970836][ T3505] x_tables: ip_tables: osf.0 match: invalid size 48 (kernel) != (user) 4096 [ 39.006098][ T3516] netlink: 8 bytes leftover after parsing attributes in process `syz.1.19'. [ 39.018982][ T3518] netlink: 4 bytes leftover after parsing attributes in process `syz.3.21'. [ 39.032342][ T3518] netlink: 4 bytes leftover after parsing attributes in process `syz.3.21'. [ 39.453203][ T3561] netlink: 4 bytes leftover after parsing attributes in process `syz.1.40'. [ 39.547323][ T3568] netlink: 'syz.2.43': attribute type 1 has an invalid length. [ 39.554993][ T3568] netlink: 224 bytes leftover after parsing attributes in process `syz.2.43'. [ 39.824889][ T3587] loop2: detected capacity change from 0 to 8192 [ 39.868396][ T3587] loop2: p1 p2 p3 p4 [ 39.876715][ T3587] loop2: p3 start 331777 is beyond EOD, truncated [ 39.883297][ T3587] loop2: p4 size 262144 extends beyond EOD, truncated [ 39.982819][ T3593] netlink: 4 bytes leftover after parsing attributes in process `syz.4.53'. [ 39.992023][ T3593] netem: invalid attributes len -12 [ 39.997276][ T3593] netem: change failed [ 40.012282][ T3595] loop2: detected capacity change from 0 to 128 [ 40.025086][ T3595] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 40.038285][ T3595] ext4 filesystem being mounted at /17/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 40.080325][ T3588] udevd[3588]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 40.090850][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 40.097835][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 40.156573][ T3308] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.503400][ T3621] Zero length message leads to an empty skb [ 40.590945][ T3629] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 40.598460][ T3629] vhci_hcd: invalid port number 96 [ 40.603633][ T3629] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 40.632586][ T3632] Illegal XDP return value 4294967282 on prog (id 59) dev syz_tun, expect packet loss! [ 40.803900][ C1] hrtimer: interrupt took 118970 ns [ 40.939263][ T3662] loop2: detected capacity change from 0 to 1024 [ 40.960517][ T3658] syz.4.83 (3658) used greatest stack depth: 10168 bytes left [ 40.976875][ T3662] EXT4-fs: Ignoring removed bh option [ 40.987083][ T3662] EXT4-fs: inline encryption not supported [ 41.026935][ T3662] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 41.045279][ T3662] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 41.054372][ T3662] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 2: comm syz.2.85: lblock 2 mapped to illegal pblock 2 (length 1) [ 41.068566][ T3662] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 48: comm syz.2.85: lblock 0 mapped to illegal pblock 48 (length 1) [ 41.082943][ T3662] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.85: Failed to acquire dquot type 0 [ 41.094670][ T3662] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 41.106825][ T3662] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.85: mark_inode_dirty error [ 41.118202][ T3662] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 41.128540][ T3662] EXT4-fs (loop2): 1 orphan inode deleted [ 41.134702][ T3662] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.147874][ T52] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 41.168013][ T52] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:3: Failed to release dquot type 0 [ 41.189987][ T3662] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 41.260202][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.304978][ T3682] mmap: syz.3.93 (3682) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 41.454405][ T3700] all: renamed from lo (while UP) [ 41.525343][ T3711] netlink: 4 bytes leftover after parsing attributes in process `syz.4.105'. [ 41.551051][ T52] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 41.563256][ T3713] bridge_slave_1: left allmulticast mode [ 41.569002][ T3713] bridge_slave_1: left promiscuous mode [ 41.574789][ T3713] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.607999][ T3713] bridge_slave_0: left allmulticast mode [ 41.613719][ T3713] bridge_slave_0: left promiscuous mode [ 41.619780][ T3713] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.731931][ T52] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 41.741583][ T52] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 41.776726][ T52] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 42.469649][ T3386] hid-generic 0000:0000:0000.0001: unknown main item tag 0x1 [ 42.469684][ T3386] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.469713][ T3386] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.469736][ T3386] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.469757][ T3386] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.469908][ T3386] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.469952][ T3386] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.470016][ T3386] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.470039][ T3386] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.470060][ T3386] hid-generic 0000:0000:0000.0001: unknown main item tag 0x2 [ 42.470716][ T3386] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 42.497419][ T3812] fido_id[3812]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 42.931186][ T3831] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3831 comm=syz.0.159 [ 42.978649][ T3836] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 43.001041][ T3840] sd 0:0:1:0: device reset [ 43.352932][ T3882] __nla_validate_parse: 9 callbacks suppressed [ 43.352950][ T3882] netlink: 4 bytes leftover after parsing attributes in process `syz.4.176'. [ 43.385836][ T3882] team1: entered promiscuous mode [ 43.391073][ T3882] team1: entered allmulticast mode [ 43.618472][ T29] kauditd_printk_skb: 294 callbacks suppressed [ 43.618488][ T29] audit: type=1400 audit(1759569038.433:440): avc: denied { read write } for pid=3884 comm="syz.3.178" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 43.648753][ T29] audit: type=1400 audit(1759569038.433:441): avc: denied { open } for pid=3884 comm="syz.3.178" path="/dev/raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 43.672498][ T29] audit: type=1400 audit(1759569038.443:442): avc: denied { ioctl } for pid=3884 comm="syz.3.178" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 43.719324][ T29] audit: type=1400 audit(1759569038.543:443): avc: denied { write } for pid=3897 comm="syz.2.183" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 43.788694][ T3902] process 'syz.2.185' launched './file1' with NULL argv: empty string added [ 43.797594][ T29] audit: type=1400 audit(1759569038.613:444): avc: denied { execute } for pid=3901 comm="syz.2.185" name="file1" dev="tmpfs" ino=248 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 43.820661][ T29] audit: type=1400 audit(1759569038.613:445): avc: denied { execute_no_trans } for pid=3901 comm="syz.2.185" path="/44/file1" dev="tmpfs" ino=248 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 43.895902][ T29] audit: type=1400 audit(1759569038.713:446): avc: denied { connect } for pid=3905 comm="syz.4.187" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 43.920311][ T29] audit: type=1326 audit(1759569038.743:447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.2.188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee9c0feec9 code=0x7ffc0000 [ 43.945500][ T29] audit: type=1326 audit(1759569038.743:448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.2.188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee9c0feec9 code=0x7ffc0000 [ 43.968923][ T29] audit: type=1326 audit(1759569038.743:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.2.188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7fee9c0feec9 code=0x7ffc0000 [ 44.396239][ T3965] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3965 comm=syz.0.216 [ 44.417318][ T3965] netlink: 12 bytes leftover after parsing attributes in process `syz.0.216'. [ 44.445047][ T3970] netlink: 16 bytes leftover after parsing attributes in process `syz.3.217'. [ 44.473274][ T3973] bond1: (slave vcan1): The slave device specified does not support setting the MAC address [ 44.535340][ T3973] bond1: (slave vcan1): Error -95 calling set_mac_address [ 44.643820][ T3985] netlink: 7 bytes leftover after parsing attributes in process `syz.1.222'. [ 44.655895][ T3985] netlink: 60 bytes leftover after parsing attributes in process `syz.1.222'. [ 44.664923][ T3985] netlink: 60 bytes leftover after parsing attributes in process `syz.1.222'. [ 44.691534][ T3985] netlink: 7 bytes leftover after parsing attributes in process `syz.1.222'. [ 44.737867][ T3985] netlink: 60 bytes leftover after parsing attributes in process `syz.1.222'. [ 44.746852][ T3985] netlink: 60 bytes leftover after parsing attributes in process `syz.1.222'. [ 44.837152][ T3985] netlink: 7 bytes leftover after parsing attributes in process `syz.1.222'. [ 44.965513][ T4053] syz.1.224 uses obsolete (PF_INET,SOCK_PACKET) [ 45.404228][ T4065] loop1: detected capacity change from 0 to 512 [ 45.478691][ T4065] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 45.552896][ T4065] EXT4-fs (loop1): mount failed [ 45.617167][ T4077] loop2: detected capacity change from 0 to 512 [ 45.617680][ T4078] syz.3.233 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 45.670108][ T4077] EXT4-fs error (device loop2): ext4_xattr_inode_iget:446: comm syz.2.231: error while reading EA inode 32 err=-116 [ 45.772887][ T4077] EXT4-fs (loop2): Remounting filesystem read-only [ 45.780278][ T4077] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 45.793480][ T4077] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 45.806633][ T4077] EXT4-fs (loop2): 1 orphan inode deleted [ 45.814965][ T4077] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.840096][ T4091] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.847475][ T4091] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.856552][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.929745][ T4091] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 45.956049][ T4091] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 46.044211][ T4027] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 46.053328][ T4027] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.082685][ T4027] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 46.091799][ T4027] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.133856][ T4027] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 46.142844][ T4027] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.181422][ T4027] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 46.190611][ T4027] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.203086][ T4119] team0: entered promiscuous mode [ 46.208298][ T4119] team_slave_0: entered promiscuous mode [ 46.214171][ T4119] team_slave_1: entered promiscuous mode [ 46.237939][ T4027] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.274190][ T4027] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.295890][ T4128] netem: change failed [ 46.302727][ T4027] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.326276][ T4027] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.485250][ T4143] loop0: detected capacity change from 0 to 512 [ 46.520451][ T4143] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 46.557620][ T4143] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.262: iget: bad i_size value: 38620345925642 [ 46.598052][ T4143] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.262: couldn't read orphan inode 15 (err -117) [ 46.635619][ T4143] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.667702][ T4143] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.262: bg 0: block 5: invalid block bitmap [ 46.697806][ T4143] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 46.710093][ T4143] EXT4-fs (loop0): This should not happen!! Data will be lost [ 46.710093][ T4143] [ 46.719887][ T4143] EXT4-fs (loop0): Total free blocks count 0 [ 46.725929][ T4143] EXT4-fs (loop0): Free/Dirty block details [ 46.731877][ T4143] EXT4-fs (loop0): free_blocks=0 [ 46.736860][ T4143] EXT4-fs (loop0): dirty_blocks=2 [ 46.741933][ T4143] EXT4-fs (loop0): Block reservation details [ 46.747962][ T4143] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 46.761277][ T4143] syz.0.262 (4143) used greatest stack depth: 9592 bytes left [ 46.774634][ T4151] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 46.822467][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.936517][ T4169] loop0: detected capacity change from 0 to 512 [ 47.080129][ T4177] loop0: detected capacity change from 0 to 512 [ 47.088583][ T4177] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 47.101917][ T4177] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 47.122393][ T4177] EXT4-fs (loop0): 1 truncate cleaned up [ 47.149651][ T4177] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.361217][ T4186] pim6reg1: entered promiscuous mode [ 47.366584][ T4186] pim6reg1: entered allmulticast mode [ 47.385233][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.731555][ T4213] loop3: detected capacity change from 0 to 128 [ 47.756547][ T4213] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 47.773738][ T4213] ext4 filesystem being mounted at /49/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 47.936952][ T3302] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 48.297791][ T4250] ALSA: seq fatal error: cannot create timer (-22) [ 48.481597][ T4263] __nla_validate_parse: 13 callbacks suppressed [ 48.481615][ T4263] netlink: 4 bytes leftover after parsing attributes in process `syz.0.312'. [ 48.635065][ T29] kauditd_printk_skb: 168 callbacks suppressed [ 48.635085][ T29] audit: type=1326 audit(1759569043.453:617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.3.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f808b635d67 code=0x7ffc0000 [ 48.672083][ T4279] rdma_op ffff888118f64980 conn xmit_rdma 0000000000000000 [ 48.675656][ T29] audit: type=1326 audit(1759569043.453:618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.3.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f808b5daf79 code=0x7ffc0000 [ 48.688317][ T4281] loop0: detected capacity change from 0 to 1024 [ 48.702914][ T29] audit: type=1326 audit(1759569043.453:619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.3.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f808b63eec9 code=0x7ffc0000 [ 48.732392][ T29] audit: type=1326 audit(1759569043.463:620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.3.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f808b635d67 code=0x7ffc0000 [ 48.755580][ T29] audit: type=1326 audit(1759569043.463:621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.3.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f808b5daf79 code=0x7ffc0000 [ 48.778826][ T29] audit: type=1326 audit(1759569043.463:622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.3.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f808b63eec9 code=0x7ffc0000 [ 48.802092][ T29] audit: type=1326 audit(1759569043.483:623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.3.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f808b635d67 code=0x7ffc0000 [ 48.825346][ T29] audit: type=1326 audit(1759569043.493:624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.3.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f808b5daf79 code=0x7ffc0000 [ 48.848582][ T29] audit: type=1326 audit(1759569043.493:625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.3.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f808b63eec9 code=0x7ffc0000 [ 48.876025][ T4281] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.878422][ T29] audit: type=1326 audit(1759569043.503:626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.3.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f808b635d67 code=0x7ffc0000 [ 48.915120][ T4281] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 48.948220][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.126259][ T4310] netlink: 28 bytes leftover after parsing attributes in process `syz.0.331'. [ 49.136712][ T4310] netem: change failed [ 49.144243][ T4309] vlan2: entered allmulticast mode [ 49.214023][ T4316] loop2: detected capacity change from 0 to 128 [ 49.236720][ T4316] syz.2.333: attempt to access beyond end of device [ 49.236720][ T4316] loop2: rw=2049, sector=154, nr_sectors = 6 limit=128 [ 49.274771][ T4316] syz.2.333: attempt to access beyond end of device [ 49.274771][ T4316] loop2: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 49.288199][ T4316] Buffer I/O error on dev loop2, logical block 79, lost async page write [ 49.312746][ T4316] syz.2.333: attempt to access beyond end of device [ 49.312746][ T4316] loop2: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 49.326211][ T4316] Buffer I/O error on dev loop2, logical block 80, lost async page write [ 49.341261][ T4321] netlink: 20 bytes leftover after parsing attributes in process `syz.0.335'. [ 49.426803][ T4315] syz.2.333: attempt to access beyond end of device [ 49.426803][ T4315] loop2: rw=2049, sector=162, nr_sectors = 88 limit=128 [ 49.478203][ T4315] syz.2.333: attempt to access beyond end of device [ 49.478203][ T4315] loop2: rw=2049, sector=138, nr_sectors = 12 limit=128 [ 49.691521][ T4344] loop0: detected capacity change from 0 to 1764 [ 49.731766][ T4352] pim6reg: entered allmulticast mode [ 49.762195][ T4355] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 49.770774][ T4352] pim6reg: left allmulticast mode [ 49.871699][ T4366] netlink: 'syz.3.350': attribute type 1 has an invalid length. [ 49.879446][ T4366] netlink: 199820 bytes leftover after parsing attributes in process `syz.3.350'. [ 49.993792][ T10] hid_parser_main: 29 callbacks suppressed [ 49.993815][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 50.007177][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 50.014613][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 50.022128][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 50.029559][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 50.036978][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 50.044597][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 50.052083][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 50.059570][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 50.066991][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 50.091001][ T4388] loop0: detected capacity change from 0 to 256 [ 50.199662][ T4395] bridge: RTM_NEWNEIGH with invalid ether address [ 50.216493][ T10] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 50.247619][ T4396] fido_id[4396]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 50.327593][ T4399] netlink: 8 bytes leftover after parsing attributes in process `syz.1.358'. [ 50.415352][ T4027] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.570646][ T4027] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.686770][ T4027] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.734766][ T4027] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.960536][ T4435] loop1: detected capacity change from 0 to 164 [ 51.002966][ T4435] syz.1.373: attempt to access beyond end of device [ 51.002966][ T4435] loop1: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 51.035972][ T4027] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 51.045434][ T4435] syz.1.373: attempt to access beyond end of device [ 51.045434][ T4435] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 51.069336][ T4027] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 51.080223][ T4027] bond0 (unregistering): Released all slaves [ 51.100114][ T4027] bond1 (unregistering): Released all slaves [ 51.138719][ T4434] syz_tun: entered allmulticast mode [ 51.149761][ T4433] syz_tun: left allmulticast mode [ 51.157583][ T4446] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 51.201281][ T4027] hsr_slave_0: left promiscuous mode [ 51.207021][ T4027] hsr_slave_1: left promiscuous mode [ 51.218472][ T4027] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 51.225902][ T4027] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 51.269531][ T4027] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 51.276969][ T4027] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 51.302458][ T4027] veth1_macvtap: left promiscuous mode [ 51.309312][ T4027] veth0_macvtap: left promiscuous mode [ 51.383518][ T4465] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 51.452479][ T4027] team0 (unregistering): Port device team_slave_1 removed [ 51.475851][ T4027] team0 (unregistering): Port device team_slave_0 removed [ 51.770835][ T4411] chnl_net:caif_netlink_parms(): no params data found [ 51.920817][ T4411] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.928262][ T4411] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.978702][ T4411] bridge_slave_0: entered allmulticast mode [ 51.985262][ T4411] bridge_slave_0: entered promiscuous mode [ 51.993065][ T4411] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.000260][ T4411] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.007586][ T4411] bridge_slave_1: entered allmulticast mode [ 52.014245][ T4411] bridge_slave_1: entered promiscuous mode [ 52.069340][ T4411] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.091120][ T4411] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.164236][ T4411] team0: Port device team_slave_0 added [ 52.188070][ T4411] team0: Port device team_slave_1 added [ 52.222205][ T4540] loop1: detected capacity change from 0 to 1024 [ 52.259120][ T4411] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.266232][ T4411] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 52.292399][ T4411] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.331250][ T4540] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.374713][ T4411] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.381817][ T4411] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 52.407790][ T4411] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.462261][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.510729][ T4411] hsr_slave_0: entered promiscuous mode [ 52.520443][ T4411] hsr_slave_1: entered promiscuous mode [ 52.526450][ T4411] debugfs: 'hsr0' already exists in 'hsr' [ 52.532254][ T4411] Cannot create hsr debugfs directory [ 52.540067][ T4567] netlink: 12 bytes leftover after parsing attributes in process `syz.1.410'. [ 52.548991][ T4567] netlink: 'syz.1.410': attribute type 14 has an invalid length. [ 52.591232][ T4000] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.606755][ T4567] netlink: 12 bytes leftover after parsing attributes in process `syz.1.410'. [ 52.615788][ T4567] netlink: 'syz.1.410': attribute type 14 has an invalid length. [ 52.642450][ T4000] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.708057][ T4000] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.725861][ T4000] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.939806][ T4411] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 52.958661][ T4603] netlink: 4 bytes leftover after parsing attributes in process `syz.3.420'. [ 52.965532][ T4411] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 52.991778][ T4411] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 53.041461][ T4411] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 53.090673][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 53.097240][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.105111][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.112971][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.120850][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.128704][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.136988][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.144852][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.152731][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.160618][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.168489][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.176334][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.184241][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.192182][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.200120][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.207968][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.215844][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.223878][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.231993][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.239888][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.247760][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.255692][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.263580][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.271777][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.279657][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.287474][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.295346][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.303222][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.311086][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.318930][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.326772][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.334611][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.342462][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.350317][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.358175][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.366013][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.373868][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.381722][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.389574][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.397391][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.405251][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.413090][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.420961][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.428813][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.436663][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.444511][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.452402][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.460272][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.468147][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.475986][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.483968][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.491822][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.499690][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.507540][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.515426][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.523624][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.531476][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.539345][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.547159][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.554999][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.562859][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.570697][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.578549][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.586356][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.594198][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.602052][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.609891][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.617708][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.625570][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.633398][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.641239][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.649077][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.657045][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.664963][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.672816][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.680660][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.688502][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.696329][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.704180][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.712013][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.719900][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.727767][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.735594][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.743454][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.751426][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 53.759272][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 53.769940][ T29] kauditd_printk_skb: 316 callbacks suppressed [ 53.769979][ T29] audit: type=1400 audit(1759569048.593:943): avc: denied { create } for pid=4616 comm="syz.1.426" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 53.805642][ T29] audit: type=1400 audit(1759569048.593:944): avc: denied { setattr } for pid=4620 comm="syz.2.428" name="" dev="pipefs" ino=8757 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 53.827610][ T29] audit: type=1400 audit(1759569048.623:945): avc: denied { bind } for pid=4616 comm="syz.1.426" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 53.955616][ T4411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.968565][ T4411] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.996725][ T4007] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.003871][ T4007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.029386][ T4007] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.036521][ T4007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.157296][ T29] audit: type=1400 audit(1759569048.973:946): avc: denied { read write } for pid=4649 comm="syz.3.436" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 54.180488][ T29] audit: type=1400 audit(1759569048.973:947): avc: denied { open } for pid=4649 comm="syz.3.436" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 54.220237][ T29] audit: type=1400 audit(1759569049.003:948): avc: denied { ioctl } for pid=4649 comm="syz.3.436" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 54.492989][ T4625] Set syz1 is full, maxelem 65536 reached [ 54.500984][ T4653] netlink: 8 bytes leftover after parsing attributes in process `syz.1.437'. [ 54.509925][ T4653] netlink: 312 bytes leftover after parsing attributes in process `syz.1.437'. [ 54.518987][ T4653] netlink: 8 bytes leftover after parsing attributes in process `syz.1.437'. [ 54.527882][ T29] audit: type=1400 audit(1759569049.323:949): avc: denied { create } for pid=4652 comm="syz.1.437" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 54.576099][ T4411] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 54.586568][ T4411] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 54.630034][ T4658] netlink: 60 bytes leftover after parsing attributes in process `syz.4.439'. [ 54.658177][ T29] audit: type=1326 audit(1759569049.463:950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4659 comm="syz.2.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee9c0feec9 code=0x7ffc0000 [ 54.681501][ T29] audit: type=1326 audit(1759569049.463:951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4659 comm="syz.2.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee9c0feec9 code=0x7ffc0000 [ 54.704874][ T29] audit: type=1326 audit(1759569049.473:952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4659 comm="syz.2.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee9c0feec9 code=0x7ffc0000 [ 54.767438][ T4411] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.808602][ T4676] loop9: detected capacity change from 0 to 7 [ 54.837652][ T4676] Buffer I/O error on dev loop9, logical block 0, async page read [ 54.847296][ T4676] Buffer I/O error on dev loop9, logical block 0, async page read [ 54.855212][ T4676] loop9: unable to read partition table [ 54.862231][ T4676] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 54.862231][ T4676] ) failed (rc=-5) [ 54.878931][ T3292] Buffer I/O error on dev loop9, logical block 0, async page read [ 54.886954][ T3292] Buffer I/O error on dev loop9, logical block 0, async page read [ 54.946613][ T4687] netlink: 8 bytes leftover after parsing attributes in process `syz.4.448'. [ 54.955600][ T4687] netlink: 'syz.4.448': attribute type 30 has an invalid length. [ 54.963783][ T3292] Buffer I/O error on dev loop9, logical block 0, async page read [ 54.970204][ T4689] loop2: detected capacity change from 0 to 512 [ 54.980184][ T4691] IPVS: dh: FWM 3 0x00000003 - no destination available [ 54.987296][ T3401] IPVS: starting estimator thread 0... [ 54.987991][ T3292] Buffer I/O error on dev loop9, logical block 0, async page read [ 55.008140][ T4689] EXT4-fs: Ignoring removed i_version option [ 55.014876][ T4689] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 55.027155][ T4027] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.059070][ T3292] Buffer I/O error on dev loop9, logical block 0, async page read [ 55.060703][ T4689] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.079597][ T4693] IPVS: using max 1920 ests per chain, 96000 per kthread [ 55.093592][ T4027] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.105503][ T4696] netlink: 44 bytes leftover after parsing attributes in process `syz.1.451'. [ 55.114476][ T4689] ext4 filesystem being mounted at /109/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.142081][ T4027] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.166685][ T4033] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.221859][ T4689] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #2: comm syz.2.449: corrupted inode contents [ 55.237167][ T4411] veth0_vlan: entered promiscuous mode [ 55.248606][ T4689] EXT4-fs (loop2): Remounting filesystem read-only [ 55.265600][ T4411] veth1_vlan: entered promiscuous mode [ 55.294188][ T4411] veth0_macvtap: entered promiscuous mode [ 55.301627][ T4411] veth1_macvtap: entered promiscuous mode [ 55.325073][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.370692][ T4716] Falling back ldisc for ptm0. [ 55.388989][ T4411] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.402103][ T4411] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.414473][ T4036] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.428921][ T4036] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.458431][ T4036] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.472065][ T4027] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.502343][ T4723] netlink: 4 bytes leftover after parsing attributes in process `syz.4.459'. [ 55.849141][ T4756] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 55.925162][ T4762] netlink: 7 bytes leftover after parsing attributes in process `syz.2.477'. [ 55.935384][ T4762] netlink: 60 bytes leftover after parsing attributes in process `syz.2.477'. [ 55.944429][ T4762] netlink: 60 bytes leftover after parsing attributes in process `syz.2.477'. [ 56.264019][ T4792] loop4: detected capacity change from 0 to 128 [ 56.277020][ T4794] sd 0:0:1:0: device reset [ 56.308197][ T4792] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 56.318040][ T4792] EXT4-fs (loop4): group descriptors corrupted! [ 56.470505][ T4812] bridge0: entered promiscuous mode [ 56.475859][ T4812] macsec1: entered promiscuous mode [ 56.483177][ T4812] bridge0: port 3(macsec1) entered blocking state [ 56.489712][ T4812] bridge0: port 3(macsec1) entered disabled state [ 56.497342][ T4812] macsec1: entered allmulticast mode [ 56.502803][ T4812] bridge0: entered allmulticast mode [ 56.509294][ T4812] macsec1: left allmulticast mode [ 56.514423][ T4812] bridge0: left allmulticast mode [ 56.520302][ T4812] bridge0: left promiscuous mode [ 56.736225][ T4838] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.784152][ T4838] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.843334][ T4838] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.917123][ T4838] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.964927][ T4017] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.976737][ T4017] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.987615][ T4017] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.000134][ T4017] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.509393][ T4926] tipc: Started in network mode [ 57.514423][ T4926] tipc: Node identity 22d8b2648197, cluster identity 4711 [ 57.521728][ T4926] tipc: Enabled bearer , priority 0 [ 57.531188][ T4926] tipc: Disabling bearer [ 57.926780][ T4945] loop4: detected capacity change from 0 to 512 [ 57.970570][ T4945] EXT4-fs (loop4): blocks per group (95) and clusters per group (32768) inconsistent [ 58.414338][ T36] IPVS: starting estimator thread 0... [ 58.485986][ T5042] loop3: detected capacity change from 0 to 512 [ 58.528070][ T5037] IPVS: using max 2304 ests per chain, 115200 per kthread [ 58.615978][ T5050] loop2: detected capacity change from 0 to 512 [ 58.628881][ T5050] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.696014][ T5050] EXT4-fs (loop2): 1 truncate cleaned up [ 58.726114][ T5050] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.739303][ T5055] sch_tbf: burst 2976 is lower than device lo mtu (65550) ! [ 58.800225][ T5057] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 58.807825][ T5057] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 58.827477][ T29] kauditd_printk_skb: 92 callbacks suppressed [ 58.827557][ T29] audit: type=1326 audit(1759569053.643:1045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5048 comm="syz.2.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee9c0feec9 code=0x7ffc0000 [ 58.862526][ T5057] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 58.870254][ T5057] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 58.908715][ T29] audit: type=1326 audit(1759569053.683:1046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5048 comm="syz.2.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee9c0feec9 code=0x7ffc0000 [ 58.932817][ T29] audit: type=1326 audit(1759569053.683:1047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5048 comm="syz.2.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee9c0feec9 code=0x7ffc0000 [ 58.956245][ T29] audit: type=1326 audit(1759569053.683:1048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5048 comm="syz.2.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee9c0feec9 code=0x7ffc0000 [ 58.979595][ T29] audit: type=1326 audit(1759569053.683:1049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5048 comm="syz.2.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee9c0feec9 code=0x7ffc0000 [ 59.003944][ T29] audit: type=1326 audit(1759569053.683:1050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5048 comm="syz.2.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee9c0feec9 code=0x7ffc0000 [ 59.027457][ T29] audit: type=1326 audit(1759569053.693:1051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5048 comm="syz.2.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee9c0feec9 code=0x7ffc0000 [ 59.050889][ T29] audit: type=1326 audit(1759569053.703:1052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5048 comm="syz.2.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7fee9c0feec9 code=0x7ffc0000 [ 59.074414][ T29] audit: type=1326 audit(1759569053.703:1053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5048 comm="syz.2.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee9c0feec9 code=0x7ffc0000 [ 59.097912][ T29] audit: type=1326 audit(1759569053.703:1054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5048 comm="syz.2.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=269 compat=0 ip=0x7fee9c0feec9 code=0x7ffc0000 [ 59.134628][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.299383][ T4033] IPVS: stop unused estimator thread 0... [ 59.327156][ T5080] netlink: 'syz.5.567': attribute type 5 has an invalid length. [ 59.372718][ T5088] bond1: entered promiscuous mode [ 59.377885][ T5088] bond1: entered allmulticast mode [ 59.383301][ T5088] 8021q: adding VLAN 0 to HW filter on device bond1 [ 59.426511][ T5088] bond1 (unregistering): Released all slaves [ 59.435732][ T5092] netlink: 'syz.5.570': attribute type 39 has an invalid length. [ 59.455349][ T5094] netlink: 'syz.4.571': attribute type 4 has an invalid length. [ 59.489299][ T4033] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 59.499746][ T4033] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.527906][ T5098] netlink: 'syz.4.571': attribute type 4 has an invalid length. [ 59.552061][ T5101] __nla_validate_parse: 15 callbacks suppressed [ 59.552082][ T5101] netlink: 4 bytes leftover after parsing attributes in process `syz.1.572'. [ 59.592038][ T4033] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 59.594107][ T5101] netlink: 4 bytes leftover after parsing attributes in process `syz.1.572'. [ 59.602570][ T4033] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.704491][ T4033] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 59.715021][ T4033] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.798230][ T4033] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 59.808607][ T4033] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.863922][ T5124] netlink: 24 bytes leftover after parsing attributes in process `syz.1.576'. [ 59.886124][ T5084] chnl_net:caif_netlink_parms(): no params data found [ 59.971749][ T5127] netlink: 4 bytes leftover after parsing attributes in process `syz.4.580'. [ 60.045999][ T4033] bridge_slave_1: left allmulticast mode [ 60.052195][ T4033] bridge_slave_1: left promiscuous mode [ 60.058076][ T4033] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.108546][ T4033] bridge_slave_0: left allmulticast mode [ 60.114262][ T4033] bridge_slave_0: left promiscuous mode [ 60.120007][ T4033] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.360134][ T4033] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 60.392408][ T4033] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 60.412842][ T4033] bond0 (unregistering): Released all slaves [ 60.475548][ T5084] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.482915][ T5084] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.507346][ T5084] bridge_slave_0: entered allmulticast mode [ 60.520984][ T5084] bridge_slave_0: entered promiscuous mode [ 60.539523][ T4033] hsr_slave_0: left promiscuous mode [ 60.545628][ T4033] hsr_slave_1: left promiscuous mode [ 60.554992][ T4033] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 60.562625][ T4033] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 60.598369][ T4033] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 60.605793][ T4033] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 60.649372][ T4033] veth1_macvtap: left promiscuous mode [ 60.655390][ T4033] veth0_macvtap: left promiscuous mode [ 60.678021][ T4033] veth1_vlan: left promiscuous mode [ 60.683306][ T4033] veth0_vlan: left promiscuous mode [ 60.840499][ T4033] team0 (unregistering): Port device team_slave_1 removed [ 60.868197][ T4033] team0 (unregistering): Port device team_slave_0 removed [ 60.933518][ T5084] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.940807][ T5084] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.949315][ T5084] bridge_slave_1: entered allmulticast mode [ 60.956305][ T5084] bridge_slave_1: entered promiscuous mode [ 60.970561][ T5170] veth0_to_team: entered promiscuous mode [ 61.020040][ T5174] macvtap1: entered allmulticast mode [ 61.025491][ T5174] bridge0: entered allmulticast mode [ 61.050454][ T5174] bridge0: left allmulticast mode [ 61.068687][ T5178] netlink: 64 bytes leftover after parsing attributes in process `syz.2.601'. [ 61.101655][ T5084] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.138609][ T5084] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.187295][ T5084] team0: Port device team_slave_0 added [ 61.200122][ T5084] team0: Port device team_slave_1 added [ 61.240306][ T5190] batadv_slave_1: entered promiscuous mode [ 61.262970][ T5190] netlink: 4 bytes leftover after parsing attributes in process `syz.2.607'. [ 61.298011][ T5190] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 61.322696][ T5190] batadv_slave_1 (unregistering): left promiscuous mode [ 61.329864][ T5190] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 61.355196][ T5084] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.362239][ T5084] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 61.388228][ T5084] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.440950][ T5200] bridge_slave_0: left allmulticast mode [ 61.446717][ T5200] bridge_slave_0: left promiscuous mode [ 61.452561][ T5200] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.486398][ T5200] bridge_slave_1: left allmulticast mode [ 61.492970][ T5200] bridge_slave_1: left promiscuous mode [ 61.498813][ T5200] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.518447][ T5200] bond0: (slave bond_slave_0): Releasing backup interface [ 61.528625][ T5200] bond0: (slave bond_slave_1): Releasing backup interface [ 61.542229][ T5200] team0: Port device team_slave_0 removed [ 61.552020][ T5200] team0: Port device team_slave_1 removed [ 61.559464][ T5200] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 61.566895][ T5200] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 61.576006][ T5200] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 61.583517][ T5200] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 61.593910][ T5200] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 61.611012][ T5084] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.618088][ T5084] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 61.644358][ T5084] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.711315][ T5213] netlink: 100 bytes leftover after parsing attributes in process `syz.4.617'. [ 61.731902][ T5084] hsr_slave_0: entered promiscuous mode [ 61.740563][ T5084] hsr_slave_1: entered promiscuous mode [ 61.746487][ T5084] debugfs: 'hsr0' already exists in 'hsr' [ 61.752291][ T5084] Cannot create hsr debugfs directory [ 61.801236][ T5220] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 61.866281][ T5222] netlink: 'syz.4.620': attribute type 1 has an invalid length. [ 61.874054][ T5222] netlink: 198116 bytes leftover after parsing attributes in process `syz.4.620'. [ 61.940259][ T5084] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 61.950122][ T5235] netlink: 24 bytes leftover after parsing attributes in process `syz.1.626'. [ 61.962671][ T5234] netlink: 8 bytes leftover after parsing attributes in process `syz.2.625'. [ 61.972200][ T5084] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 61.998551][ T5084] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 62.020873][ T5084] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 62.142864][ T5084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.169563][ T5084] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.190636][ T4007] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.197877][ T4007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.229970][ T4016] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.237124][ T4016] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.371640][ T5084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.640896][ T5084] veth0_vlan: entered promiscuous mode [ 62.663668][ T5084] veth1_vlan: entered promiscuous mode [ 62.760059][ T5084] veth0_macvtap: entered promiscuous mode [ 62.817489][ T5084] veth1_macvtap: entered promiscuous mode [ 62.842665][ T5084] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.871336][ T5084] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.896300][ T4016] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.921061][ T4016] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.942702][ T4016] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.972298][ T4016] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.994116][ T5317] hsr_slave_0: left promiscuous mode [ 63.008729][ T5317] hsr_slave_1: left promiscuous mode [ 63.031427][ T5321] tipc: Started in network mode [ 63.036949][ T5321] tipc: Node identity 4, cluster identity 4711 [ 63.043432][ T5321] tipc: Node number set to 4 [ 63.100195][ T5329] hub 9-0:1.0: USB hub found [ 63.105276][ T5329] hub 9-0:1.0: 8 ports detected [ 63.446404][ T5351] netlink: 'syz.4.668': attribute type 1 has an invalid length. [ 63.459467][ T5352] syzkaller1: entered promiscuous mode [ 63.465054][ T5352] syzkaller1: entered allmulticast mode [ 63.479871][ T5351] 8021q: adding VLAN 0 to HW filter on device bond1 [ 63.569484][ T5359] netlink: 'syz.4.671': attribute type 1 has an invalid length. [ 63.584774][ T5359] 8021q: adding VLAN 0 to HW filter on device bond2 [ 63.602858][ T5359] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 63.612342][ T5359] bond2: (slave batadv1): making interface the new active one [ 63.621650][ T5359] bond2: (slave batadv1): Enslaving as an active interface with an up link [ 63.641579][ T5359] bond2 (unregistering): (slave batadv1): Releasing active interface [ 63.651315][ T5359] bond2 (unregistering): Released all slaves [ 63.961845][ T5369] bridge0: entered promiscuous mode [ 63.968624][ T5369] bridge0: port 1(macsec1) entered blocking state [ 63.975229][ T5369] bridge0: port 1(macsec1) entered disabled state [ 63.981948][ T5369] macsec1: entered allmulticast mode [ 63.987327][ T5369] bridge0: entered allmulticast mode [ 63.993423][ T5369] macsec1: left allmulticast mode [ 63.998639][ T5369] bridge0: left allmulticast mode [ 64.004251][ T5369] bridge0: left promiscuous mode [ 64.109133][ T29] kauditd_printk_skb: 72 callbacks suppressed [ 64.109198][ T29] audit: type=1326 audit(1759569058.933:1127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5372 comm="syz.1.678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa56265eec9 code=0x7ffc0000 [ 64.156742][ T5371] syzkaller1: entered promiscuous mode [ 64.162608][ T5371] syzkaller1: entered allmulticast mode [ 64.171596][ T29] audit: type=1326 audit(1759569058.963:1128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5372 comm="syz.1.678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa56265eec9 code=0x7ffc0000 [ 64.195019][ T29] audit: type=1326 audit(1759569058.963:1129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5372 comm="syz.1.678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa56265eec9 code=0x7ffc0000 [ 64.218418][ T29] audit: type=1326 audit(1759569058.963:1130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5372 comm="syz.1.678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fa56265eec9 code=0x7ffc0000 [ 64.241626][ T29] audit: type=1326 audit(1759569058.963:1131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5372 comm="syz.1.678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa56265eec9 code=0x7ffc0000 [ 64.265132][ T29] audit: type=1326 audit(1759569058.963:1132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5372 comm="syz.1.678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=84 compat=0 ip=0x7fa56265eec9 code=0x7ffc0000 [ 64.288746][ T29] audit: type=1326 audit(1759569058.963:1133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5372 comm="syz.1.678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa56265eec9 code=0x7ffc0000 [ 64.312335][ T29] audit: type=1326 audit(1759569058.963:1134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5372 comm="syz.1.678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa56265eec9 code=0x7ffc0000 [ 64.443052][ T29] audit: type=1326 audit(1759569059.263:1135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5387 comm="syz.1.683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa56265eec9 code=0x7ffc0000 [ 64.497611][ T29] audit: type=1326 audit(1759569059.263:1136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5387 comm="syz.1.683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa56265eec9 code=0x7ffc0000 [ 64.820410][ T5421] netlink: 'syz.1.698': attribute type 4 has an invalid length. [ 64.828152][ T5421] __nla_validate_parse: 5 callbacks suppressed [ 64.828171][ T5421] netlink: 152 bytes leftover after parsing attributes in process `syz.1.698'. [ 64.846791][ T5421] .`: renamed from bond0 (while UP) [ 64.974879][ T5425] netlink: 4 bytes leftover after parsing attributes in process `syz.4.700'. [ 64.986722][ T5425] netlink: 4 bytes leftover after parsing attributes in process `syz.4.700'. [ 65.057339][ T5429] IPv4: Oversized IP packet from 127.202.26.0 [ 65.116958][ T5435] netlink: 8 bytes leftover after parsing attributes in process `syz.1.704'. [ 65.126989][ T5435] netlink: 14 bytes leftover after parsing attributes in process `syz.1.704'. [ 65.137775][ T5435] .` (unregistering): Released all slaves [ 65.235597][ T5443] netlink: 4 bytes leftover after parsing attributes in process `syz.6.707'. [ 65.261810][ T5443] netlink: 4 bytes leftover after parsing attributes in process `syz.6.707'. [ 65.673372][ T5468] loop2: detected capacity change from 0 to 1024 [ 65.684871][ T5461] llcp: llcp_sock_recvmsg: Recv datagram failed state 3 -6 0 [ 65.685334][ T5468] EXT4-fs: Ignoring removed nomblk_io_submit option [ 65.712650][ T5468] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.749680][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.800899][ T5480] netlink: 40 bytes leftover after parsing attributes in process `syz.6.721'. [ 66.010129][ T5495] netlink: 20 bytes leftover after parsing attributes in process `syz.2.728'. [ 66.235888][ T5511] netlink: 8 bytes leftover after parsing attributes in process `syz.6.736'. [ 66.671452][ T5538] vhci_hcd: invalid port number 96 [ 66.676696][ T5538] vhci_hcd: default hub control req: 0600 vfffa i0060 l0 [ 67.084086][ T5560] bridge_slave_1: left allmulticast mode [ 67.089993][ T5560] bridge_slave_1: left promiscuous mode [ 67.095779][ T5560] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.125627][ T5560] bridge_slave_0: left allmulticast mode [ 67.131384][ T5560] bridge_slave_0: left promiscuous mode [ 67.137106][ T5560] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.286570][ T5565] all: renamed from lo (while UP) [ 68.187031][ T5619] loop2: detected capacity change from 0 to 256 [ 68.216638][ T5619] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 198) [ 68.225507][ T5619] FAT-fs (loop2): Filesystem has been set read-only [ 68.232447][ T5619] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 198) [ 68.259356][ T5619] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 198) [ 68.298882][ T5619] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 198) [ 68.327810][ T5619] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 198) [ 68.516214][ T5636] syzkaller1: entered promiscuous mode [ 68.521881][ T5636] syzkaller1: entered allmulticast mode [ 68.953972][ T5666] bridge0: port 3(syz_tun) entered blocking state [ 68.962389][ T5666] bridge0: port 3(syz_tun) entered disabled state [ 68.977935][ T5666] syz_tun: entered allmulticast mode [ 68.988613][ T5666] syz_tun: entered promiscuous mode [ 68.994123][ T5666] bridge0: port 3(syz_tun) entered blocking state [ 69.000622][ T5666] bridge0: port 3(syz_tun) entered forwarding state [ 69.120556][ T29] kauditd_printk_skb: 234 callbacks suppressed [ 69.120575][ T29] audit: type=1326 audit(1759569063.943:1371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5654 comm="syz.4.802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f235bfd5d67 code=0x7ffc0000 [ 69.159475][ T29] audit: type=1326 audit(1759569063.973:1372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5654 comm="syz.4.802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f235bf7af79 code=0x7ffc0000 [ 69.183551][ T29] audit: type=1326 audit(1759569063.973:1373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5654 comm="syz.4.802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f235bfd5d67 code=0x7ffc0000 [ 69.206925][ T29] audit: type=1326 audit(1759569063.973:1374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5654 comm="syz.4.802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f235bf7af79 code=0x7ffc0000 [ 69.230326][ T29] audit: type=1326 audit(1759569063.973:1375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5654 comm="syz.4.802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f235bfdeec9 code=0x7ffc0000 [ 69.257427][ T29] audit: type=1326 audit(1759569064.073:1376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5654 comm="syz.4.802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f235bfd5d67 code=0x7ffc0000 [ 69.280739][ T29] audit: type=1326 audit(1759569064.073:1377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5654 comm="syz.4.802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f235bf7af79 code=0x7ffc0000 [ 69.304019][ T29] audit: type=1326 audit(1759569064.073:1378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5654 comm="syz.4.802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f235bfdeec9 code=0x7ffc0000 [ 69.354222][ T29] audit: type=1326 audit(1759569064.103:1379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5654 comm="syz.4.802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f235bfd5d67 code=0x7ffc0000 [ 69.378450][ T29] audit: type=1326 audit(1759569064.103:1380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5654 comm="syz.4.802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f235bf7af79 code=0x7ffc0000 [ 69.959021][ T5707] loop2: detected capacity change from 0 to 1024 [ 69.966057][ T5705] __nla_validate_parse: 5 callbacks suppressed [ 69.966101][ T5705] netlink: 4 bytes leftover after parsing attributes in process `syz.4.824'. [ 69.982951][ T5705] netlink: 4 bytes leftover after parsing attributes in process `syz.4.824'. [ 69.991991][ T5705] netlink: 6 bytes leftover after parsing attributes in process `syz.4.824'. [ 70.014708][ T5707] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 70.047365][ T5707] ext4 filesystem being mounted at /203/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.102461][ T5707] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 3: comm syz.2.823: lblock 3 mapped to illegal pblock 3 (length 3) [ 70.120280][ T5707] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 70.133058][ T5707] EXT4-fs (loop2): This should not happen!! Data will be lost [ 70.133058][ T5707] [ 70.188241][ T5720] EXT4-fs error (device loop2): ext4_ext_remove_space:2955: inode #15: comm syz.2.823: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 70.220655][ T5720] EXT4-fs error (device loop2) in ext4_setattr:6042: Corrupt filesystem [ 70.262777][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 70.681608][ T5741] loop6: detected capacity change from 0 to 512 [ 70.697249][ T5741] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 70.735871][ T5741] EXT4-fs (loop6): 1 truncate cleaned up [ 70.751099][ T5741] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.977165][ T5084] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.034637][ T5762] syzkaller1: entered promiscuous mode [ 71.040268][ T5762] syzkaller1: entered allmulticast mode [ 71.269830][ T5769] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 71.302504][ T5773] binfmt_misc: register: failed to install interpreter file ./file0 [ 71.320629][ T5769] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 71.405312][ T5769] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 71.448156][ T5769] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 71.524269][ T4012] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 71.541815][ T4012] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 71.576217][ T4012] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 71.585515][ T4012] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 71.731731][ T5795] program syz.4.857 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 71.834177][ T5802] netlink: 4 bytes leftover after parsing attributes in process `syz.4.859'. [ 71.960963][ T5810] netlink: 4 bytes leftover after parsing attributes in process `syz.2.864'. [ 71.975788][ T5810] team0 (unregistering): Port device team_slave_0 removed [ 71.985424][ T5810] team0 (unregistering): Port device team_slave_1 removed [ 72.093569][ T5822] netlink: 24 bytes leftover after parsing attributes in process `syz.4.869'. [ 72.626631][ T5879] sch_fq: defrate 6 ignored. [ 72.716329][ T5888] loop6: detected capacity change from 0 to 128 [ 72.728281][ T5888] FAT-fs (loop6): Directory bread(block 414) failed [ 72.735224][ T5888] FAT-fs (loop6): Directory bread(block 415) failed [ 72.742268][ T5888] FAT-fs (loop6): Directory bread(block 416) failed [ 72.749386][ T5888] FAT-fs (loop6): Directory bread(block 417) failed [ 72.756270][ T5890] netlink: 'syz.4.897': attribute type 10 has an invalid length. [ 72.765396][ T5888] FAT-fs (loop6): Directory bread(block 418) failed [ 72.772376][ T5890] dummy0: entered promiscuous mode [ 72.782625][ T5890] team0: Port device dummy0 added [ 72.783329][ T5888] FAT-fs (loop6): Directory bread(block 419) failed [ 72.795865][ T5890] netlink: 'syz.4.897': attribute type 10 has an invalid length. [ 72.803719][ T5888] FAT-fs (loop6): Directory bread(block 420) failed [ 72.811028][ T5890] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 72.819963][ T5888] FAT-fs (loop6): Directory bread(block 421) failed [ 72.827156][ T5890] dummy0: left promiscuous mode [ 72.834459][ T5890] team0: Failed to send options change via netlink (err -105) [ 72.842175][ T5890] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 72.851513][ T5890] team0: Port device dummy0 removed [ 72.868982][ T5890] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 73.099589][ T5907] netlink: 12 bytes leftover after parsing attributes in process `syz.4.904'. [ 74.000647][ T5936] netlink: 542 bytes leftover after parsing attributes in process `syz.4.913'. [ 74.028220][ T5933] loop6: detected capacity change from 0 to 1024 [ 74.061983][ T5933] EXT4-fs: Ignoring removed orlov option [ 74.088488][ T5933] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.137199][ T29] kauditd_printk_skb: 154 callbacks suppressed [ 74.137245][ T29] audit: type=1326 audit(1759569068.953:1535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.4.916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235bfdeec9 code=0x7ffc0000 [ 74.219980][ T5084] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.247337][ T29] audit: type=1326 audit(1759569068.993:1536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.4.916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f235bfdeec9 code=0x7ffc0000 [ 74.271040][ T29] audit: type=1326 audit(1759569068.993:1537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.4.916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235bfdeec9 code=0x7ffc0000 [ 74.294420][ T29] audit: type=1326 audit(1759569068.993:1538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.4.916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235bfdeec9 code=0x7ffc0000 [ 74.318063][ T29] audit: type=1326 audit(1759569068.993:1539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.4.916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f235bfdeec9 code=0x7ffc0000 [ 74.341513][ T29] audit: type=1326 audit(1759569068.993:1540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.4.916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235bfdeec9 code=0x7ffc0000 [ 74.364934][ T29] audit: type=1326 audit(1759569068.993:1541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.4.916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235bfdeec9 code=0x7ffc0000 [ 74.388305][ T29] audit: type=1326 audit(1759569068.993:1542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.4.916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f235bfdeec9 code=0x7ffc0000 [ 74.411686][ T29] audit: type=1326 audit(1759569068.993:1543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.4.916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235bfdeec9 code=0x7ffc0000 [ 74.435372][ T29] audit: type=1326 audit(1759569068.993:1544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.4.916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235bfdeec9 code=0x7ffc0000 [ 74.508130][ T5957] syzkaller1: entered promiscuous mode [ 74.513673][ T5957] syzkaller1: entered allmulticast mode [ 74.647684][ T5973] netlink: 24 bytes leftover after parsing attributes in process `syz.6.931'. [ 74.727282][ T5979] capability: warning: `syz.6.934' uses deprecated v2 capabilities in a way that may be insecure [ 74.890174][ T5995] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 74.970385][ T6001] geneve2: entered promiscuous mode [ 74.975790][ T6001] geneve2: entered allmulticast mode [ 74.999249][ T6004] raw_sendmsg: syz.4.942 forgot to set AF_INET. Fix it! [ 75.070343][ T6007] ref_ctr_offset mismatch. inode: 0x4a9 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 75.088270][ T6009] loop6: detected capacity change from 0 to 1024 [ 75.095057][ T6009] EXT4-fs: Ignoring removed orlov option [ 75.124647][ T6009] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.253365][ T5084] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.351136][ T6029] netlink: 3 bytes leftover after parsing attributes in process `syz.2.953'. [ 75.418482][ T6029] batadv1: entered promiscuous mode [ 75.423840][ T6029] batadv1: entered allmulticast mode [ 75.445130][ T6036] netlink: 8 bytes leftover after parsing attributes in process `syz.1.956'. [ 75.807028][ T6072] geneve2: entered promiscuous mode [ 75.812342][ T6072] geneve2: entered allmulticast mode [ 75.871232][ T6078] netlink: 4 bytes leftover after parsing attributes in process `syz.6.971'. [ 75.930722][ T4016] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.005053][ T4016] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.088510][ T4016] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.166853][ T6056] chnl_net:caif_netlink_parms(): no params data found [ 76.268337][ T4016] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.320706][ T6056] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.327854][ T6056] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.344659][ T6056] bridge_slave_0: entered allmulticast mode [ 76.351417][ T6056] bridge_slave_0: entered promiscuous mode [ 76.358334][ T6056] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.365475][ T6056] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.375749][ T6056] bridge_slave_1: entered allmulticast mode [ 76.382453][ T6056] bridge_slave_1: entered promiscuous mode [ 76.445633][ T6056] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.458416][ T6056] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.490839][ T4016] bridge_slave_1: left allmulticast mode [ 76.496561][ T4016] bridge_slave_1: left promiscuous mode [ 76.502592][ T4016] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.576414][ T4016] bridge_slave_0: left allmulticast mode [ 76.582227][ T4016] bridge_slave_0: left promiscuous mode [ 76.588027][ T4016] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.730913][ T4016] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 76.741691][ T4016] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 76.751298][ T4016] bond0 (unregistering): Released all slaves [ 76.760297][ T6056] team0: Port device team_slave_0 added [ 76.786716][ T6056] team0: Port device team_slave_1 added [ 76.809173][ T4016] hsr_slave_0: left promiscuous mode [ 76.818290][ T4016] hsr_slave_1: left promiscuous mode [ 76.832375][ T4016] veth1_macvtap: left promiscuous mode [ 76.845071][ T4016] veth0_macvtap: left promiscuous mode [ 76.856284][ T4016] veth1_vlan: left promiscuous mode [ 76.867887][ T4016] veth0_vlan: left promiscuous mode [ 76.876068][ T6147] loop6: detected capacity change from 0 to 8192 [ 76.909666][ T6147] FAT-fs (loop6): error, clusters badly computed (2 != 1) [ 76.916976][ T6147] FAT-fs (loop6): Filesystem has been set read-only [ 76.998965][ T6158] loop6: detected capacity change from 0 to 764 [ 77.007830][ T4016] team0 (unregistering): Port device team_slave_1 removed [ 77.036908][ T4016] team0 (unregistering): Port device team_slave_0 removed [ 77.076071][ T6162] loop6: detected capacity change from 0 to 1024 [ 77.083112][ T6162] EXT4-fs: Ignoring removed orlov option [ 77.089464][ T6162] EXT4-fs (loop6): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 77.114235][ T6056] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.121542][ T6056] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 77.126897][ T6162] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.148305][ T6056] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.173709][ T6056] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.180740][ T6056] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 77.206757][ T6056] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.224135][ T5084] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.281369][ T6173] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 77.296669][ T6056] hsr_slave_0: entered promiscuous mode [ 77.309563][ T6056] hsr_slave_1: entered promiscuous mode [ 77.316328][ T6056] debugfs: 'hsr0' already exists in 'hsr' [ 77.322327][ T6056] Cannot create hsr debugfs directory [ 77.466649][ T6056] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 77.497314][ T6056] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 77.510146][ T6056] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 77.524176][ T6056] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 77.578346][ T6056] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.594626][ T6056] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.604827][ T4025] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.611949][ T4025] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.641154][ T4025] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.648456][ T4025] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.749605][ T6056] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.992569][ T6257] netlink: '+}[@': attribute type 7 has an invalid length. [ 78.032743][ T6056] veth0_vlan: entered promiscuous mode [ 78.054583][ T6056] veth1_vlan: entered promiscuous mode [ 78.089769][ T6056] veth0_macvtap: entered promiscuous mode [ 78.108752][ T6056] veth1_macvtap: entered promiscuous mode [ 78.133830][ T6056] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.154367][ T6056] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.168498][ T4018] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.194041][ T4018] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.221437][ T4018] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.235033][ T4007] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.434396][ T6281] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 78.537291][ T6299] SELinux: failed to load policy [ 78.738428][ T6329] netlink: 96 bytes leftover after parsing attributes in process `syz.7.1063'. [ 78.887759][ T6326] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 79.370626][ T29] kauditd_printk_skb: 211 callbacks suppressed [ 79.370641][ T29] audit: type=1326 audit(1759569074.183:1756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6374 comm="syz.2.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee9c0feec9 code=0x7ffc0000 [ 79.400333][ T29] audit: type=1326 audit(1759569074.183:1757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6374 comm="syz.2.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee9c0feec9 code=0x7ffc0000 [ 79.423875][ T29] audit: type=1326 audit(1759569074.193:1758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6374 comm="syz.2.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee9c0feec9 code=0x7ffc0000 [ 79.447444][ T29] audit: type=1326 audit(1759569074.193:1759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6374 comm="syz.2.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee9c0feec9 code=0x7ffc0000 [ 79.471333][ T29] audit: type=1326 audit(1759569074.193:1760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6374 comm="syz.2.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee9c0feec9 code=0x7ffc0000 [ 79.494836][ T29] audit: type=1326 audit(1759569074.193:1761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6374 comm="syz.2.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee9c0feec9 code=0x7ffc0000 [ 79.563805][ T29] audit: type=1326 audit(1759569074.343:1762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6374 comm="syz.2.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee9c0feec9 code=0x7ffc0000 [ 79.587540][ T29] audit: type=1326 audit(1759569074.343:1763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6374 comm="syz.2.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee9c0feec9 code=0x7ffc0000 [ 79.611121][ T29] audit: type=1326 audit(1759569074.343:1764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6374 comm="syz.2.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee9c0feec9 code=0x7ffc0000 [ 79.634558][ T29] audit: type=1326 audit(1759569074.353:1765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6374 comm="syz.2.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fee9c0feec9 code=0x7ffc0000 [ 79.706137][ T6388] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1084'. [ 80.278570][ T6422] netlink: 'syz.4.1098': attribute type 29 has an invalid length. [ 80.318594][ T6422] netlink: 'syz.4.1098': attribute type 29 has an invalid length. [ 80.349861][ T6422] netlink: 500 bytes leftover after parsing attributes in process `syz.4.1098'. [ 80.437965][ T6431] wireguard0: entered promiscuous mode [ 80.443642][ T6431] wireguard0: entered allmulticast mode [ 80.614311][ T6446] ref_ctr_offset mismatch. inode: 0x4e9 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x200000000240 [ 80.689629][ T6460] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1115'. [ 81.054500][ T6479] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1123'. [ 81.205298][ T6499] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6499 comm=syz.4.1131 [ 81.781885][ T6516] Set syz1 is full, maxelem 65536 reached [ 82.502110][ T6547] Set syz1 is full, maxelem 65536 reached [ 82.555126][ T6568] syz.1.1160 (6568) used greatest stack depth: 9456 bytes left [ 82.658905][ T6584] tipc: Failed to remove unknown binding: 66,1,1/4:4131236686/4131236688 [ 82.809389][ T6602] netlink: 'syz.6.1177': attribute type 3 has an invalid length. [ 82.864247][ T6607] netlink: 'syz.6.1178': attribute type 13 has an invalid length. [ 83.040777][ T6607] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 83.069232][ T6607] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 83.102269][ T6621] netlink: 'syz.2.1184': attribute type 10 has an invalid length. [ 83.110273][ T6621] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1184'. [ 83.147616][ T6619] syz_tun: left allmulticast mode [ 83.152876][ T6619] syz_tun: left promiscuous mode [ 83.158098][ T6619] bridge0: port 3(syz_tun) entered disabled state [ 83.184338][ T6619] bridge_slave_0: left promiscuous mode [ 83.190275][ T6619] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.200046][ T6619] bridge_slave_1: left allmulticast mode [ 83.205833][ T6619] bridge_slave_1: left promiscuous mode [ 83.211596][ T6619] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.221706][ T6619] bond0: (slave bond_slave_0): Releasing backup interface [ 83.231826][ T6619] bond0: (slave bond_slave_1): Releasing backup interface [ 83.242413][ T6619] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 83.250093][ T6619] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 83.259945][ T6619] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 83.276732][ T6613] tipc: Started in network mode [ 83.281653][ T6613] tipc: Node identity ac14140f, cluster identity 4711 [ 83.289217][ T6613] tipc: New replicast peer: 255.255.255.255 [ 83.295278][ T6613] tipc: Enabled bearer , priority 10 [ 83.307989][ T6621] batman_adv: batadv0: Adding interface: veth1_vlan [ 83.314750][ T6621] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 83.341367][ T6621] batman_adv: batadv0: Interface activated: veth1_vlan [ 83.349470][ T4025] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.380085][ T4025] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.415880][ T4025] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.427322][ T4007] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.605557][ T6658] wireguard0: entered promiscuous mode [ 83.611159][ T6658] wireguard0: entered allmulticast mode [ 83.753130][ T6686] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1212'. [ 84.109999][ T6705] loop7: detected capacity change from 0 to 164 [ 84.127494][ T6705] syz.7.1221: attempt to access beyond end of device [ 84.127494][ T6705] loop7: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 84.171395][ T6708] wireguard0: entered promiscuous mode [ 84.177043][ T6708] wireguard0: entered allmulticast mode [ 84.185124][ T6705] syz.7.1221: attempt to access beyond end of device [ 84.185124][ T6705] loop7: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 84.218015][ T6690] Set syz1 is full, maxelem 65536 reached [ 84.256190][ T6711] loop7: detected capacity change from 0 to 512 [ 84.278567][ T6711] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.298086][ T6711] ext4 filesystem being mounted at /29/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.338463][ T6056] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.372200][ T6718] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 84.407757][ T1036] tipc: Node number set to 2886997007 [ 84.417993][ T29] kauditd_printk_skb: 49 callbacks suppressed [ 84.418011][ T29] audit: type=1404 audit(1759569079.243:1815): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 84.453111][ T29] audit: type=1404 audit(1759569079.263:1816): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 84.537259][ T29] audit: type=1400 audit(1759569079.293:1817): avc: denied { create } for pid=6721 comm="syz.2.1227" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 84.557962][ T29] audit: type=1400 audit(1759569079.293:1818): avc: denied { read write } for pid=6056 comm="syz-executor" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 84.582263][ T29] audit: type=1400 audit(1759569079.293:1819): avc: denied { open } for pid=6056 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 84.606403][ T29] audit: type=1400 audit(1759569079.293:1820): avc: denied { ioctl } for pid=6056 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 84.631994][ T29] audit: type=1400 audit(1759569079.293:1821): avc: denied { read } for pid=6721 comm="syz.2.1227" path="socket:[15990]" dev="sockfs" ino=15990 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 84.656467][ T29] audit: type=1400 audit(1759569079.303:1822): avc: denied { prog_load } for pid=6723 comm="syz.7.1228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 84.675642][ T29] audit: type=1400 audit(1759569079.313:1823): avc: denied { bpf } for pid=6723 comm="syz.7.1228" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 84.696276][ T29] audit: type=1400 audit(1759569079.313:1824): avc: denied { map_create } for pid=6723 comm="syz.7.1228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 84.741951][ T6730] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1231'. [ 84.852234][ T6743] loop7: detected capacity change from 0 to 512 [ 84.879002][ T6743] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.923090][ T6056] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.081665][ T6763] loop6: detected capacity change from 0 to 512 [ 85.100462][ T6763] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.113276][ T6763] ext4 filesystem being mounted at /149/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.166376][ T2952] kernel write not supported for file /607/attr/prev (pid: 2952 comm: kworker/0:2) [ 85.180023][ T5084] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.344293][ T6787] netlink: 'syz.2.1254': attribute type 1 has an invalid length. [ 86.093301][ T6829] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1271'. [ 86.108216][ T6830] netlink: 5388 bytes leftover after parsing attributes in process `syz.1.1272'. [ 86.142947][ T6832] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1273'. [ 86.459875][ T6851] policy can only be matched on NF_INET_PRE_ROUTING [ 86.459935][ T6851] unable to load match [ 86.583355][ T6866] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1288'. [ 86.597289][ T6866] geneve2: entered promiscuous mode [ 86.623417][ T6870] netlink: 7 bytes leftover after parsing attributes in process `syz.4.1290'. [ 86.655072][ T6870] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1290'. [ 86.664126][ T6870] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1290'. [ 86.733410][ T6870] netlink: 7 bytes leftover after parsing attributes in process `syz.4.1290'. [ 86.758141][ T6870] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1290'. [ 86.767325][ T6870] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1290'. [ 87.039970][ T6892] policy can only be matched on NF_INET_PRE_ROUTING [ 87.039987][ T6892] unable to load match [ 87.796303][ T6945] netlink: 'syz.6.1322': attribute type 1 has an invalid length. [ 88.200322][ T6990] policy can only be matched on NF_INET_PRE_ROUTING [ 88.200339][ T6990] unable to load match [ 89.135982][ T7024] rdma_op ffff88811962cd80 conn xmit_rdma 0000000000000000 [ 89.176996][ T7028] netlink: 'syz.7.1360': attribute type 10 has an invalid length. [ 89.197131][ T7028] team0: Port device dummy0 added [ 89.536009][ T29] kauditd_printk_skb: 1056 callbacks suppressed [ 89.536027][ T29] audit: type=1400 audit(1759569084.353:2881): avc: denied { write } for pid=7059 comm="syz.4.1374" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 89.650778][ T29] audit: type=1326 audit(1759569084.473:2882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7071 comm="syz.4.1377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235bfdeec9 code=0x7ffc0000 [ 89.695534][ T29] audit: type=1326 audit(1759569084.503:2883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7071 comm="syz.4.1377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f235bfdeec9 code=0x7ffc0000 [ 89.719137][ T29] audit: type=1326 audit(1759569084.503:2884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7071 comm="syz.4.1377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235bfdeec9 code=0x7ffc0000 [ 89.742563][ T29] audit: type=1326 audit(1759569084.503:2885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7071 comm="syz.4.1377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235bfdeec9 code=0x7ffc0000 [ 89.766127][ T29] audit: type=1326 audit(1759569084.503:2886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7071 comm="syz.4.1377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f235bfdeec9 code=0x7ffc0000 [ 89.789812][ T29] audit: type=1326 audit(1759569084.503:2887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7071 comm="syz.4.1377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235bfdeec9 code=0x7ffc0000 [ 89.813965][ T29] audit: type=1326 audit(1759569084.503:2888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7071 comm="syz.4.1377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235bfdeec9 code=0x7ffc0000 [ 89.837604][ T29] audit: type=1326 audit(1759569084.503:2889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7071 comm="syz.4.1377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f235bfdeec9 code=0x7ffc0000 [ 89.861041][ T29] audit: type=1326 audit(1759569084.503:2890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7071 comm="syz.4.1377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235bfdeec9 code=0x7ffc0000 [ 89.954680][ T7088] netlink: 'syz.6.1383': attribute type 4 has an invalid length. [ 89.986175][ T4025] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 89.997336][ T4025] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.018776][ T4025] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.045799][ T4025] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.169834][ T7122] loop6: detected capacity change from 0 to 512 [ 90.198273][ T7122] EXT4-fs warning (device loop6): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 90.230027][ T7133] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 90.257731][ T7122] EXT4-fs (loop6): mount failed [ 90.300502][ T7142] ref_ctr increment failed for inode: 0x626 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff88810236b3c0 [ 90.317197][ T7141] uprobe: syz.4.1408:7141 failed to unregister, leaking uprobe [ 90.433308][ T7156] loop6: detected capacity change from 0 to 2048 [ 90.461153][ T7156] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.523087][ T5084] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 90.539176][ T5084] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 90.553423][ T5084] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.651477][ T7187] ref_ctr increment failed for inode: 0x68f offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff88810236dc00 [ 90.663361][ T7186] uprobe: syz.1.1428:7186 failed to unregister, leaking uprobe [ 90.801005][ T7202] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 90.848608][ T7210] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 90.917259][ T7215] loop6: detected capacity change from 0 to 2048 [ 90.938902][ T7215] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.977918][ T5084] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.603993][ T7241] loop7: detected capacity change from 0 to 512 [ 91.632652][ T7241] EXT4-fs warning (device loop7): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 91.657952][ T7241] EXT4-fs (loop7): mount failed [ 92.013846][ T7253] loop7: detected capacity change from 0 to 1024 [ 92.028259][ T7253] EXT4-fs: Ignoring removed orlov option [ 92.077837][ T7253] EXT4-fs: Ignoring removed nobh option [ 92.083475][ T7253] EXT4-fs: Ignoring removed bh option [ 92.120533][ T7253] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.144660][ T7253] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4193: comm syz.7.1457: Allocating blocks 481-513 which overlap fs metadata [ 92.188978][ T6056] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.248669][ T7266] macvtap0: refused to change device tx_queue_len [ 92.441166][ T3465] hid_parser_main: 48 callbacks suppressed [ 92.441197][ T3465] hid-generic 0003:0004:0000.0003: unknown main item tag 0x0 [ 92.454567][ T3465] hid-generic 0003:0004:0000.0003: unknown main item tag 0x0 [ 92.462125][ T3465] hid-generic 0003:0004:0000.0003: unknown main item tag 0x0 [ 92.469659][ T3465] hid-generic 0003:0004:0000.0003: unknown main item tag 0x0 [ 92.477353][ T3465] hid-generic 0003:0004:0000.0003: unknown main item tag 0x0 [ 92.485071][ T3465] hid-generic 0003:0004:0000.0003: unknown main item tag 0x0 [ 92.492722][ T3465] hid-generic 0003:0004:0000.0003: unknown main item tag 0x0 [ 92.500230][ T3465] hid-generic 0003:0004:0000.0003: unknown main item tag 0x0 [ 92.507640][ T3465] hid-generic 0003:0004:0000.0003: unknown main item tag 0x0 [ 92.515207][ T3465] hid-generic 0003:0004:0000.0003: unknown main item tag 0x0 [ 92.527332][ T3465] hid-generic 0003:0004:0000.0003: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 92.563099][ T7304] only policy match revision 0 supported [ 92.563115][ T7304] unable to load match [ 92.624312][ T7312] __nla_validate_parse: 15 callbacks suppressed [ 92.624334][ T7312] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 92.682140][ T7320] sch_tbf: peakrate 7 is lower than or equals to rate 7 ! [ 92.869376][ T7345] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 92.878004][ T7345] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 93.173463][ T3304] ================================================================== [ 93.181601][ T3304] BUG: KCSAN: data-race in generic_fillattr / inode_add_bytes [ 93.189144][ T3304] [ 93.191492][ T3304] read-write to 0xffff88811a6dcca8 of 8 bytes by task 7373 on cpu 1: [ 93.199581][ T3304] inode_add_bytes+0x47/0xe0 [ 93.204197][ T3304] __dquot_alloc_space+0x180/0x8a0 [ 93.209353][ T3304] shmem_inode_acct_blocks+0x129/0x240 [ 93.214852][ T3304] shmem_get_folio_gfp+0x5a7/0xd60 [ 93.220002][ T3304] shmem_write_begin+0xa8/0x190 [ 93.224989][ T3304] generic_perform_write+0x184/0x490 [ 93.230320][ T3304] shmem_file_write_iter+0xc5/0xf0 [ 93.235470][ T3304] __kernel_write_iter+0x2d6/0x540 [ 93.240613][ T3304] dump_user_range+0x61e/0x8f0 [ 93.245419][ T3304] elf_core_dump+0x1de7/0x1f80 [ 93.250509][ T3304] coredump_write+0xb12/0xe30 [ 93.255216][ T3304] vfs_coredump+0x143a/0x20d0 [ 93.259946][ T3304] get_signal+0xd84/0xf70 [ 93.264305][ T3304] arch_do_signal_or_restart+0x96/0x440 [ 93.269915][ T3304] irqentry_exit_to_user_mode+0x5b/0xa0 [ 93.275502][ T3304] irqentry_exit+0x12/0x50 [ 93.279961][ T3304] exc_general_protection+0x15b/0x1f0 [ 93.285371][ T3304] asm_exc_general_protection+0x26/0x30 [ 93.290953][ T3304] [ 93.293299][ T3304] read to 0xffff88811a6dcca8 of 8 bytes by task 3304 on cpu 0: [ 93.300861][ T3304] generic_fillattr+0x27d/0x340 [ 93.305757][ T3304] shmem_getattr+0x181/0x200 [ 93.310380][ T3304] vfs_getattr_nosec+0x146/0x1e0 [ 93.315370][ T3304] vfs_statx+0x113/0x390 [ 93.319650][ T3304] vfs_fstatat+0x115/0x170 [ 93.324102][ T3304] __se_sys_newfstatat+0x55/0x260 [ 93.329187][ T3304] __x64_sys_newfstatat+0x55/0x70 [ 93.334346][ T3304] x64_sys_call+0x135a/0x3000 [ 93.339065][ T3304] do_syscall_64+0xd2/0x200 [ 93.343610][ T3304] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.349531][ T3304] [ 93.351871][ T3304] value changed: 0x00000000000020e0 -> 0x00000000000020f8 [ 93.359084][ T3304] [ 93.361432][ T3304] Reported by Kernel Concurrency Sanitizer on: [ 93.367609][ T3304] CPU: 0 UID: 0 PID: 3304 Comm: syz-executor Not tainted syzkaller #0 PREEMPT(voluntary) [ 93.377703][ T3304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 93.387781][ T3304] ==================================================================